Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux (Aktualisierung)
ID: USN-2858-3
Distribution: Ubuntu
Plattformen: Ubuntu 15.10
Datum: Di, 5. Januar 2016, 22:56
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8660
Applikationen: Linux
Update von: Ausführen von Code mit höheren Privilegien in Linux

Originalnachricht


--===============2407269221730820526==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="tqSMaTz1cCSspCQ4"
Content-Disposition: inline


--tqSMaTz1cCSspCQ4
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2858-3
January 05, 2016

linux-raspi2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Nathan Williams discovered that overlayfs in the Linux kernel incorrectly
handled setattr operations. A local unprivileged attacker could use this to
create files with administrative permission attributes and execute
arbitrary code with elevated privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-1018-raspi2 4.2.0-1018.25

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2858-3
http://www.ubuntu.com/usn/usn-2858-1
CVE-2015-8660

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.2.0-1018.25


--tqSMaTz1cCSspCQ4
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hgF9
-----END PGP SIGNATURE-----

--tqSMaTz1cCSspCQ4--


--===============2407269221730820526==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2407269221730820526==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung