Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux (Aktualisierung)
ID: USN-3106-4
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Do, 20. Oktober 2016, 07:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5195
Applikationen: Linux
Update von: Ausführen von Code mit höheren Privilegien in Linux

Originalnachricht


--===============4392916045495205632==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="liqSWPDvh3eyfZ9k"
Content-Disposition: inline


--liqSWPDvh3eyfZ9k
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3106-4
October 20, 2016

linux-snapdragon vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-snapdragon: Linux kernel for Snapdragon Processors

Details:

It was discovered that a race condition existed in the memory manager of
the Linux kernel when handling copy-on-write breakage of private read-only
memory mappings. A local attacker could use this to gain administrative
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1032-snapdragon 4.4.0-1032.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3106-4
http://www.ubuntu.com/usn/usn-3106-1
CVE-2016-5195

Package Information:
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1032.36


--liqSWPDvh3eyfZ9k
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJYCDoHAAoJEC8Jno0AXoH0xE4P/RUzlsdOyMKmA4eQ2fcCHtCg
C+dCijiQa91hS6GoZQ+dnFNauFNEp7Pp7V5Jq85y9sxylC6kNG8WayElVDnMH0Mu
kBFdj2QS3xAKfrujADsGl6aF0eucxjKA2WnK5F7fev1nj6q4edjDa/TkbLHH0Tpq
6zIaA5gFTOJzuGIPZE08bo9Z62zwxrMK4QG48378SllL/duB64P/NSe1BSXQD/I+
xFxkuaIH5kCW5W81hGH+zGJzudDh757Bzzm6DiIXPRc7H3NKHsjcc0n/7iwjdHM/
jumvhJUvgg8fJz8UmuLnCcdN8HRRQtqCfK+ib1VUWDX+bTG75aKhixyG2HV7bTdQ
hUhmdUMtAkB+aQl+K9ubqY1cShb7X9TWoYr5SnVeK9u8Dmoopa2Wk6dlIKu0lC1I
f8xc8csnDGaqSE0dBdmGsHr9cCMAXjTEdASoWy1TmZ9B2CYh5Ppe9eEr/4bbd0HG
2PllKZBSGsiEjgaKVp2shyb1Li7b2G5gwB2XhyuiccmgsaYFiK+lF9wAW0CloVff
Xu/0apdxaSym+fCx/AsWyx3hHdxuMhhPcJxHYKVUkhV2+WVqInaJhugynNKDV33Q
M7pcrByzMNGR30UHRaRdofPVzjn2t7yK7OSYfNqVOwVtc7hR7W7ffxINnIWa1pgS
7lL8N2pjV3AanIZB8g5t
=b+UM
-----END PGP SIGNATURE-----

--liqSWPDvh3eyfZ9k--


--===============4392916045495205632==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4392916045495205632==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung