Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: USN-2270-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: So, 6. Juli 2014, 12:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4699
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4301926398205004319==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="UtU0HeFFccWKrK33ebHl6ivDUrJfnT1qH"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--UtU0HeFFccWKrK33ebHl6ivDUrJfnT1qH
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2270-1
July 05, 2014

linux-lts-raring vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-lts-raring: Linux hardware enablement kernel from Raring

Details:

Andy Lutomirski discovered a flaw with the Linux kernel's ptrace syscall on
x86_64 processors. An attacker could exploit this flaw to cause a denial of
service (System Crash) or potential gain administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.8.0-42-generic 3.8.0-42.63~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2270-1
CVE-2014-4699

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-raring/3.8.0-42.63~precise1



--UtU0HeFFccWKrK33ebHl6ivDUrJfnT1qH
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=TyCU
-----END PGP SIGNATURE-----

--UtU0HeFFccWKrK33ebHl6ivDUrJfnT1qH--


--===============4301926398205004319==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4301926398205004319==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung