Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: USN-1609-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.10
Datum: Fr, 12. Oktober 2012, 12:12
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2137
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4250620503372873033==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigF103A6BB847E007F00233A6B"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigF103A6BB847E007F00233A6B
Content-Type: multipart/mixed;
boundary="------------070304080601030207040202"

This is a multi-part message in MIME format.
--------------070304080601030207040202
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1609-1
October 12, 2012

linux-ti-omap4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

A flaw was found in how the Linux kernel's KVM (Kernel-based Virtual
Machine) subsystem handled MSI (Message Signaled Interrupts). A local
unprivileged user could exploit this flaw to cause a denial of service or
potentially elevate privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-1216-omap4 3.0.0-1216.29

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1609-1
CVE-2012-2137

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.0.0-1216.29


--------------070304080601030207040202
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------070304080601030207040202--

--------------enigF103A6BB847E007F00233A6B
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://www.enigmail.net/
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=hpkx
-----END PGP SIGNATURE-----

--------------enigF103A6BB847E007F00233A6B--


--===============4250620503372873033==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4250620503372873033==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung