Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux (Aktualisierung)
ID: USN-3908-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Do, 14. März 2019, 23:13
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133
Applikationen: Linux
Update von: Ausführen von Code mit höheren Privilegien in Linux

Originalnachricht


--===============8028653529514890119==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="p8PhoBjPxaQXD0vg"
Content-Disposition: inline


--p8PhoBjPxaQXD0vg
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3908-2
March 13, 2019

linux-lts-trusty vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise
ESM

Details:

USN-3908-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

Jann Horn discovered a race condition in the fork() system call in the
Linux kernel. A local attacker could use this to gain access to services
that cache authorizations.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-166-generic 3.13.0-166.216~precise1
linux-image-3.13.0-166-generic-lpae 3.13.0-166.216~precise1
linux-image-3.13.0-166-lowlatency 3.13.0-166.216~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.166.156
linux-image-generic-lts-trusty 3.13.0.166.156

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3908-2
https://usn.ubuntu.com/usn/usn-3908-1
CVE-2019-6133


--p8PhoBjPxaQXD0vg
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=eknj
-----END PGP SIGNATURE-----

--p8PhoBjPxaQXD0vg--


--===============8028653529514890119==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung