Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in Linux
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in Linux
ID: USN-1342-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Do, 26. Januar 2012, 08:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0056
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============6957094951231310955==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig99F19F43C4824669DCDFD78D"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig99F19F43C4824669DCDFD78D
Content-Type: multipart/mixed;
boundary="------------060607050403090103070803"

This is a multi-part message in MIME format.
--------------060607050403090103070803
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1342-1
January 26, 2012

linux-lts-backport-oneiric vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-lts-backport-oneiric: Linux kernel backport from Oneiric

Details:

JÃŒri Aedla discovered that the kernel incorrectly handled
/proc/<pid>/mem
permissions. A local attacker could exploit this and gain root privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-3.0.0-15-generic 3.0.0-15.26~lucid1
linux-image-3.0.0-15-generic-pae 3.0.0-15.26~lucid1
linux-image-3.0.0-15-server 3.0.0-15.26~lucid1
linux-image-3.0.0-15-virtual 3.0.0-15.26~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1342-1
CVE-2012-0056

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-oneiric/3.0.0-15.26~lucid1


--------------060607050403090103070803
Content-Type: text/plain;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------060607050403090103070803--

--------------enig99F19F43C4824669DCDFD78D
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=nRLM
-----END PGP SIGNATURE-----

--------------enig99F19F43C4824669DCDFD78D--


--===============6957094951231310955==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6957094951231310955==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung