Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: USN-1392-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Mi, 7. März 2012, 21:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2182
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2991487197134884744==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig0E65861B947C389BBA84C0A5"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig0E65861B947C389BBA84C0A5
Content-Type: multipart/mixed;
boundary="------------040402050208060003080006"

This is a multi-part message in MIME format.
--------------040402050208060003080006
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1392-1
March 07, 2012

linux-fsl-imx51 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-fsl-imx51: Linux kernel for IMX51

Details:

Ben Hutchings reported a flaw in the kernel's handling of corrupt LDM
partitions. A local user could exploit this to cause a denial of service or
escalate privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.31-612-imx51 2.6.31-612.33

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1392-1
CVE-2011-2182

Package Information:
https://launchpad.net/ubuntu/+source/linux-fsl-imx51/2.6.31-612.33


--------------040402050208060003080006
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------040402050208060003080006--

--------------enig0E65861B947C389BBA84C0A5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=cOr5
-----END PGP SIGNATURE-----

--------------enig0E65861B947C389BBA84C0A5--


--===============2991487197134884744==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2991487197134884744==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung