Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux
ID: USN-2641-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 16. Juni 2015, 07:01
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1328
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1953499022090127878==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="fk36PR8cSACiTcUpR7Qp8xoogRspt22Q5"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--fk36PR8cSACiTcUpR7Qp8xoogRspt22Q5
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2641-1
June 15, 2015

linux-ti-omap4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Philip Pettersson discovered a privilege escalation when using overlayfs
mounts inside of user namespaces. A local user could exploit this flaw to
gain administrative privileges on the system.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1466-omap4 3.2.0-1466.86

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2641-1
CVE-2015-1328

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1466.86



--fk36PR8cSACiTcUpR7Qp8xoogRspt22Q5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJVf0ubAAoJEAUvNnAY1cPYi6oP/34MkaLYGVmNoxIGP85tgaac
4jgWq4fkNr7VPu5axXXNAR5UpPMtvut7S2tlWUB/DgMsRLjCrXzzqjKMKczlGvxD
IE0aExCcLB/CidCX52/rAQ1WgteLDIItP7eeRZQXYTucxebP/OVO0wxc5477N6tb
32NmBPeeKpArzCDFw37JLitsGGBs7cNP7hXj9Ihhiu7+tqDYKeFlxgNJYT/JzKye
oTinNBDL/JvIbC5OzERJhzXxyGd1qUK3KZoFDioeEZgJQejxw4aM545Wk2zXVHSF
QHTXO4hLl5ITzaj/qfVg9VSf54fsnJuRUcPF2My5Q894bdpgE4GY+nvoCqDEllfL
tzYOjk2zgKQMWWIqI/jY9wmA1+GP/9QexGfdlXF/A1vc6Wtr2TKNK1GRzoSgdhF9
nydEybc3yAOT4eFfR7Ht63Q4AcYTr7BDnIVyJ1OTyy5McDdJL5sdC2HA0PDp+9hj
bG3syBTHmu4BZyJTLFjQRYrNx5XhdXjxjHUeUmdatMZtTvy5QL5nRaJqf5WVSXMn
UWKe5DfpyfGuAhxv01+rc+7miG3W6w28t+zeM0iXJ4xiVid06Q/UPQ2DF2U37gm3
dFEdgqMtllUuCW5UT20ccr9L3W3dvFdrEPcZAgiKOIxW1gCizWcJ+qPjxmlSZNsT
2trdxO76qV5yPAQFblNW
=4x87
-----END PGP SIGNATURE-----

--fk36PR8cSACiTcUpR7Qp8xoogRspt22Q5--


--===============1953499022090127878==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1953499022090127878==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung