Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux (Aktualisierung)
ID: USN-3104-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Do, 20. Oktober 2016, 07:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5195
Applikationen: Linux
Update von: Ausführen von Code mit höheren Privilegien in Linux

Originalnachricht


--===============0762928607592109061==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="gTtJ75FAzB1T2CN6"
Content-Disposition: inline


--gTtJ75FAzB1T2CN6
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3104-2
October 20, 2016

linux-ti-omap4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

It was discovered that a race condition existed in the memory manager of
the Linux kernel when handling copy-on-write breakage of private read-only
memory mappings. A local attacker could use this to gain administrative
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1491-omap4 3.2.0-1491.118

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3104-2
http://www.ubuntu.com/usn/usn-3104-1
CVE-2016-5195

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1491.118


--gTtJ75FAzB1T2CN6
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/brg
-----END PGP SIGNATURE-----

--gTtJ75FAzB1T2CN6--


--===============0762928607592109061==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0762928607592109061==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung