Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux
ID: USN-2977-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 17. Mai 2016, 07:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0758
Applikationen: Linux

Originalnachricht


--===============4127468389427343567==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="qicHaSekiYEWE95x"
Content-Disposition: inline


--qicHaSekiYEWE95x
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2977-1
May 16, 2016

linux-lts-vivid vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-lts-vivid: Linux hardware enablement kernel from Vivid for Trusty

Details:

Philip Pettersson discovered that the Linux kernel's ASN.1 DER decoder did
not properly process certificate files with tags of indefinite length. A
local unprivileged attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-59-generic 3.19.0-59.66~14.04.1
linux-image-3.19.0-59-generic-lpae 3.19.0-59.66~14.04.1
linux-image-3.19.0-59-lowlatency 3.19.0-59.66~14.04.1
linux-image-3.19.0-59-powerpc-e500mc 3.19.0-59.66~14.04.1
linux-image-3.19.0-59-powerpc-smp 3.19.0-59.66~14.04.1
linux-image-3.19.0-59-powerpc64-emb 3.19.0-59.66~14.04.1
linux-image-3.19.0-59-powerpc64-smp 3.19.0-59.66~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-vivid, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2977-1
CVE-2016-0758

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-59.66~14.04.1


--qicHaSekiYEWE95x
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CN8a
-----END PGP SIGNATURE-----

--qicHaSekiYEWE95x--


--===============4127468389427343567==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4127468389427343567==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung