Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux
ID: USN-2857-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 5. Januar 2016, 22:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8660
Applikationen: Linux

Originalnachricht


--===============7703545377726965252==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="r/w8vo2lxBmCPGjQ"
Content-Disposition: inline


--r/w8vo2lxBmCPGjQ
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2857-2
January 05, 2016

linux-lts-vivid vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-lts-vivid: Linux hardware enablement kernel from Vivid

Details:

Nathan Williams discovered that overlayfs in the Linux kernel incorrectly
handled setattr operations. A local unprivileged attacker could use this to
create files with administrative permission attributes and execute
arbitrary code with elevated privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-43-generic 3.19.0-43.49~14.04.1
linux-image-3.19.0-43-generic-lpae 3.19.0-43.49~14.04.1
linux-image-3.19.0-43-lowlatency 3.19.0-43.49~14.04.1
linux-image-3.19.0-43-powerpc-e500mc 3.19.0-43.49~14.04.1
linux-image-3.19.0-43-powerpc-smp 3.19.0-43.49~14.04.1
linux-image-3.19.0-43-powerpc64-emb 3.19.0-43.49~14.04.1
linux-image-3.19.0-43-powerpc64-smp 3.19.0-43.49~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2857-2
http://www.ubuntu.com/usn/usn-2857-1
CVE-2015-8660

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-43.49~14.04.1


--r/w8vo2lxBmCPGjQ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=p1o8
-----END PGP SIGNATURE-----

--r/w8vo2lxBmCPGjQ--


--===============7703545377726965252==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7703545377726965252==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung