Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux
ID: USN-3251-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.10
Datum: Do, 30. März 2017, 06:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7184
Applikationen: Linux

Originalnachricht


--===============3745161871476019349==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="B0nZA57HJSoPbsHY"
Content-Disposition: inline


--B0nZA57HJSoPbsHY
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3251-1
March 29, 2017

linux, linux-raspi2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux: Linux kernel
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the xfrm framework for transforming packets in the
Linux kernel did not properly validate data received from user space. A
local attacker could use this to cause a denial of service (system crash)
or execute arbitrary code with administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
linux-image-4.8.0-1032-raspi2 4.8.0-1032.35
linux-image-4.8.0-45-generic 4.8.0-45.48
linux-image-4.8.0-45-generic-lpae 4.8.0-45.48
linux-image-4.8.0-45-lowlatency 4.8.0-45.48
linux-image-4.8.0-45-powerpc-e500mc 4.8.0-45.48
linux-image-4.8.0-45-powerpc-smp 4.8.0-45.48
linux-image-generic 4.8.0.45.57
linux-image-generic-lpae 4.8.0.45.57
linux-image-lowlatency 4.8.0.45.57
linux-image-powerpc-e500mc 4.8.0.45.57
linux-image-powerpc-smp 4.8.0.45.57
linux-image-raspi2 4.8.0.1032.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3251-1
CVE-2017-7184

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.8.0-45.48
https://launchpad.net/ubuntu/+source/linux-raspi2/4.8.0-1032.35


--B0nZA57HJSoPbsHY
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jzz1
-----END PGP SIGNATURE-----

--B0nZA57HJSoPbsHY--


--===============3745161871476019349==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3745161871476019349==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung