Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux
ID: USN-2871-1
Distribution: Ubuntu
Plattformen: Ubuntu 15.04
Datum: Mi, 20. Januar 2016, 07:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0728
Applikationen: Linux

Originalnachricht


--===============1331409554832849095==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="lMM8JwqTlfDpEaS6"
Content-Disposition: inline


--lMM8JwqTlfDpEaS6
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2871-1
January 19, 2016

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

Yevgeny Pats discovered that the session keyring implementation in the
Linux kernel did not properly reference count when joining an existing
session keyring. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code with
administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
linux-image-3.19.0-47-generic 3.19.0-47.53
linux-image-3.19.0-47-generic-lpae 3.19.0-47.53
linux-image-3.19.0-47-lowlatency 3.19.0-47.53
linux-image-3.19.0-47-powerpc-e500mc 3.19.0-47.53
linux-image-3.19.0-47-powerpc-smp 3.19.0-47.53
linux-image-3.19.0-47-powerpc64-emb 3.19.0-47.53
linux-image-3.19.0-47-powerpc64-smp 3.19.0-47.53

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2871-1
CVE-2016-0728

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.19.0-47.53


--lMM8JwqTlfDpEaS6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=McyC
-----END PGP SIGNATURE-----

--lMM8JwqTlfDpEaS6--


--===============1331409554832849095==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1331409554832849095==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung