Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux
ID: USN-3106-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Do, 20. Oktober 2016, 07:12
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5195
Applikationen: Linux

Originalnachricht


--===============2205403187827363368==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="rqzD5py0kzyFAOWN"
Content-Disposition: inline


--rqzD5py0kzyFAOWN
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3106-1
October 20, 2016

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

It was discovered that a race condition existed in the memory manager of
the Linux kernel when handling copy-on-write breakage of private read-only
memory mappings. A local attacker could use this to gain administrative
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-45-generic 4.4.0-45.66
linux-image-4.4.0-45-generic-lpae 4.4.0-45.66
linux-image-4.4.0-45-lowlatency 4.4.0-45.66
linux-image-4.4.0-45-powerpc-e500mc 4.4.0-45.66
linux-image-4.4.0-45-powerpc-smp 4.4.0-45.66
linux-image-4.4.0-45-powerpc64-emb 4.4.0-45.66
linux-image-4.4.0-45-powerpc64-smp 4.4.0-45.66

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3106-1
CVE-2016-5195

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-45.66


--rqzD5py0kzyFAOWN
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bCA1
-----END PGP SIGNATURE-----

--rqzD5py0kzyFAOWN--


--===============2205403187827363368==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2205403187827363368==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung