Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: USN-3082-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Mo, 19. September 2016, 23:01
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3857
Applikationen: Linux

Originalnachricht


--===============4118073118881482649==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Y7xTucakfITjPcLV"
Content-Disposition: inline


--Y7xTucakfITjPcLV
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3082-2
September 19, 2016

linux-ti-omap4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Chiachih Wu, Yuan-Tsung Lo, and Xuxian Jiang discovered that the legacy ABI
for ARM (OABI) had incomplete access checks for epoll_wait(2) and
semtimedop(2). A local attacker could use this to possibly execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1488-omap4 3.2.0-1488.115

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3082-2
http://www.ubuntu.com/usn/usn-3082-1
CVE-2016-3857

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1488.115


--Y7xTucakfITjPcLV
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJX4DpvAAoJEC8Jno0AXoH0CtMP/iYSOWz4htFOu/Cr++TtDGpF
YdYHqLMu+X4wLbD3TsU2UV6nnDs/ZAy+38LjR4xAquesRE9xVmrG4A9aZa+kp4Jh
BecNanxUaJloKJKoDpiQnpfCytJ7Qh0epKmt858cXtE+6LlZXJN43/zfchggceN6
QPAsK5Al1z28lAFkp96ogLxApvnSOSOG08sF09x0/MkNU3gnVael6Adz4FriSZSL
TfuaQfdE11so5DByfV6R3SJYA+B/ka/KJVomS84bipdGv415ngqNrXP79bsUU0yP
DJfFwreHdEI6RWjxt79egU14miM9DSp1qWrmjVug/VYhMCM8WkHr+o0+OWxmq+Tx
wJ1fG6rutB9GMRQZe4AHNuUCBdNBCZ9XCeiXH0TrFhJsNu9ZbSyanSRkhQX2edNI
UBrnQAcDz2iSKPY82ig9qdzxvu0eNB0XdPSqedDm40qSp645O8gYLbvSg7Q8CYNV
jOk3MKJQ4r0UiYRkPc0RyjzGrK5pVlfucmtgWyI2YwxsODjQEut9w00MXxVPtMyt
Biogvwp/fiWrLp9rz+awWdJYqNiBIV9TeJ9WTtV7P4hNbtTs1t3CDE+VwuBrG4qi
49slAKU+10T/WHuhdApAvZLtI/FPaYT22cpRIWe2MXmfUjBhT5+/ih0/Fb5jrbsO
OcH/uVNf+Fv+2wTECBai
=GgHJ
-----END PGP SIGNATURE-----

--Y7xTucakfITjPcLV--


--===============4118073118881482649==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4118073118881482649==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung