Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in Linux
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in Linux
ID: USN-1749-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 26. Februar 2013, 13:03
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1763
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4555554186874780242==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigFA82DA52F04BCC402D565986"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigFA82DA52F04BCC402D565986
Content-Type: multipart/mixed;
boundary="------------070509040407080104080107"

This is a multi-part message in MIME format.
--------------070509040407080104080107
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1749-1
February 26, 2013

linux-lts-quantal vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-lts-quantal: Linux hardware enablement kernel from Quantal

Details:

Brad Spengler discovered a bounds checking error for netlink messages
requesting SOCK_DIAG_BY_FAMILY. An unprivileged local user could exploit
this flaw to crash the system or run programs as an administrator.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.5.0-25-generic 3.5.0-25.39~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1749-1
CVE-2013-1763

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-25.39~precise1


--------------070509040407080104080107
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------070509040407080104080107--

--------------enigFA82DA52F04BCC402D565986
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=Z/Hy
-----END PGP SIGNATURE-----

--------------enigFA82DA52F04BCC402D565986--


--===============4555554186874780242==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4555554186874780242==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung