Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux (Aktualisierung)
ID: USN-2870-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Mi, 20. Januar 2016, 07:07
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0728
Applikationen: Linux
Update von: Ausführen von Code mit höheren Privilegien in Linux

Originalnachricht


--===============5506783501169642105==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="jQIvE3yXcK9X9HBh"
Content-Disposition: inline


--jQIvE3yXcK9X9HBh
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2870-2
January 19, 2016

linux-lts-trusty vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

Yevgeny Pats discovered that the session keyring implementation in the
Linux kernel did not properly reference count when joining an existing
session keyring. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code with
administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-76-generic 3.13.0-76.120~precise1
linux-image-3.13.0-76-generic-lpae 3.13.0-76.120~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2870-2
http://www.ubuntu.com/usn/usn-2870-1
CVE-2016-0728

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-76.120~precise1


--jQIvE3yXcK9X9HBh
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ch/Z
-----END PGP SIGNATURE-----

--jQIvE3yXcK9X9HBh--


--===============5506783501169642105==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5506783501169642105==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung