Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in Linux
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in Linux
ID: USN-1750-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.10
Datum: Di, 26. Februar 2013, 19:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1763
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4298887606388081577==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig57ECFFC638B22BECD0F72BD5"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig57ECFFC638B22BECD0F72BD5
Content-Type: multipart/mixed;
boundary="------------070300020601080508010803"

This is a multi-part message in MIME format.
--------------070300020601080508010803
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1750-1
February 26, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

Brad Spengler discovered a bounds checking error for netlink messages
requesting SOCK_DIAG_BY_FAMILY. An unprivileged local user could exploit
this flaw to crash the system or run programs as an administrator.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-25-generic 3.5.0-25.39
linux-image-3.5.0-25-highbank 3.5.0-25.39
linux-image-3.5.0-25-omap 3.5.0-25.39
linux-image-3.5.0-25-powerpc-smp 3.5.0-25.39
linux-image-3.5.0-25-powerpc64-smp 3.5.0-25.39

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1750-1
CVE-2013-1763

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.5.0-25.39


--------------070300020601080508010803
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------070300020601080508010803--

--------------enig57ECFFC638B22BECD0F72BD5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=N4M7
-----END PGP SIGNATURE-----

--------------enig57ECFFC638B22BECD0F72BD5--


--===============4298887606388081577==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4298887606388081577==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung