You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-4659-2
December 13, 2020

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oracle,
linux-raspi regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 20.10

Summary:

USN-4659-1 introduced a regression in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-kvm: Linux kernel for cloud environments
– linux-oracle: Linux kernel for Oracle Cloud systems
– linux-raspi: Linux kernel for Raspberry Pi (V8) systems

Details:

USN-4659-1 fixed vulnerabilities in the Linux kernel. Unfortunately,
that update introduced a regression in the software raid10 driver
when used with fstrim that could lead to data corruption. This update
fixes the problem.

Original advisory details:

It was discovered that a race condition existed in the binder IPC
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-0423)

Daniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered
that legacy pairing and secure-connections pairing authentication in the
Bluetooth protocol could allow an unauthenticated user to complete
authentication without pairing credentials via adjacent access. A
physically proximate attacker could use this to impersonate a previously
paired Bluetooth device. (CVE-2020-10135)

It was discovered that a race condition existed in the perf subsystem of
the Linux kernel, leading to a use-after-free vulnerability. An attacker
with access to the perf subsystem could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-14351)

Keyu Man discovered that the ICMP global rate limiter in the Linux kernel
could be used to assist in scanning open UDP ports. A remote attacker could
use to facilitate attacks on UDP based services that depend on source port
randomization. (CVE-2020-25705)

It was discovered that the KVM hypervisor in the Linux kernel did not
properly handle interrupts in certain situations. A local attacker in a
guest VM could possibly use this to cause a denial of service (host system
crash). (CVE-2020-27152)

It was discovered that the framebuffer implementation in the Linux kernel
did not properly perform range checks in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2020-28915)

It was discovered that Power 9 processors could be coerced to expose
information from the L1 cache in certain situations. A local attacker could
use this to expose sensitive information. (CVE-2020-4788)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
linux-image-5.8.0-1010-raspi 5.8.0-1010.13
linux-image-5.8.0-1010-raspi-nolpae 5.8.0-1010.13
linux-image-5.8.0-1013-kvm 5.8.0-1013.14
linux-image-5.8.0-1013-oracle 5.8.0-1013.13
linux-image-5.8.0-1014-gcp 5.8.0-1014.14
linux-image-5.8.0-1015-azure 5.8.0-1015.16
linux-image-5.8.0-1016-aws 5.8.0-1016.17
linux-image-5.8.0-33-generic 5.8.0-33.36
linux-image-5.8.0-33-generic-64k 5.8.0-33.36
linux-image-5.8.0-33-generic-lpae 5.8.0-33.36
linux-image-5.8.0-33-lowlatency 5.8.0-33.36
linux-image-aws 5.8.0.1016.18
linux-image-azure 5.8.0.1015.15
linux-image-gcp 5.8.0.1014.14
linux-image-generic 5.8.0.33.38
linux-image-generic-64k 5.8.0.33.38
linux-image-generic-lpae 5.8.0.33.38
linux-image-gke 5.8.0.1014.14
linux-image-kvm 5.8.0.1013.15
linux-image-lowlatency 5.8.0.33.38
linux-image-oem-20.04 5.8.0.33.38
linux-image-oracle 5.8.0.1013.13
linux-image-raspi 5.8.0.1010.13
linux-image-raspi-nolpae 5.8.0.1010.13
linux-image-virtual 5.8.0.33.38

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4659-2
https://usn.ubuntu.com/4659-1
https://launchpad.net/bugs/1907262

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.8.0-33.36
https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1016.17
https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1015.16
https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1014.14
https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1013.14
https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1013.13
https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1010.13

—–BEGIN PGP SIGNATURE—–

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAl/WqPMACgkQLwmejQBe
gfT6/w//U2pR2KBHOXBBWKd4yQpKuKg/0gkjnF/D5WChrFpTnUq6s4gjMLyei+B0
3jLE7g4a2LcEYnizsSgmeLEjfLMbfh7sMOXIzXRKSuOSuYVYL1vxIGYBHJmD+Wf4
2HP5Ditm/QQ3Lf03ahKAQkQn6ry3XZRHaGkCFoYiOOiMKdaWj28Sf3lB9FxZa3N/
9F6zWQAHXGWJZs4OptO0dNoN34dGySuo4htYbFm/3BVZATehEQ/tTn0qxt9kJ89h
7t0R35RjS6gEQptStGVhOiKadlG4T0CymbdGUm6BEkkNC5gvMKh7HBBwbWq8XB4/
Dr9vPWzXzie89NsNZyhD7do+LxxtlLK7NxrApUXekd6G8bS3grh4MXDif0OALG53
PHCLa4Pmg55c9alMvYG5DcwFltwR1ZEYSobwZnoz/fKiCWLmbVGBN4xBfYu5Bmup
lvPF7cYeZgbKMJmp8tMq4sTHLow0j8mdYjzu6sk5bQlmXb6lrIwrv9kU5qhPnwiD
E9bmuRXBzhXBQ+5YyoI2VgIO8zYMpBXWaPx2GgSokpUvZr+CGBZXDmdCRc62WEnS
0sxFe9MJ7GA2iWJZvC5qJpjPh90ItsMG0w6Dces7eORz/kZrHofQJJYtmoiwywPw
gLKG9kaTtZzJJHp+K4LpKPy3nwMMkVamm11cyN3jtCJMZV6+zX4=
=Tovv
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-4660-2
December 13, 2020

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-gke-4.15, linux-hwe, linux-kvm, linux-oracle,
linux-snapdragon regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.04 LTS
– Ubuntu 16.04 LTS

Summary:

USN-4660-1 introduced a regression in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
– linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
– linux-kvm: Linux kernel for cloud environments
– linux-oracle: Linux kernel for Oracle Cloud systems
– linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
– linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-4660-1 fixed vulnerabilities in the Linux kernel. Unfortunately,
that update introduced a regression in the software raid10 driver
when used with fstrim that could lead to data corruption. This update
fixes the problem.

Original advisory details:

It was discovered that a race condition existed in the perf subsystem of
the Linux kernel, leading to a use-after-free vulnerability. An attacker
with access to the perf subsystem could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-14351)

It was discovered that the frame buffer implementation in the Linux kernel
did not properly handle some edge cases in software scrollback. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-14390)

It was discovered that the netfilter connection tracker for netlink in the
Linux kernel did not properly perform bounds checking in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2020-25211)

It was discovered that the Rados block device (rbd) driver in the Linux
kernel did not properly perform privilege checks for access to rbd devices
in some situations. A local attacker could use this to map or unmap rbd
block devices. (CVE-2020-25284)

It was discovered that a race condition existed in the hugetlb sysctl
implementation in the Linux kernel. A privileged attacker could use this to
cause a denial of service (system crash). (CVE-2020-25285)

It was discovered that the block layer subsystem in the Linux kernel did
not properly handle zero-length requests. A local attacker could use this
to cause a denial of service. (CVE-2020-25641)

It was discovered that the HDLC PPP implementation in the Linux kernel did
not properly validate input in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2020-25643)

It was discovered that the GENEVE tunnel implementation in the Linux kernel
when combined with IPSec did not properly select IP routes in some
situations. An attacker could use this to expose sensitive information
(unencrypted network traffic). (CVE-2020-25645)

It was discovered that the framebuffer implementation in the Linux kernel
did not properly perform range checks in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2020-28915)

It was discovered that Power 9 processors could be coerced to expose
information from the L1 cache in certain situations. A local attacker could
use this to expose sensitive information. (CVE-2020-4788)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1061-oracle 4.15.0-1061.67
linux-image-4.15.0-1076-gke 4.15.0-1076.81
linux-image-4.15.0-1081-kvm 4.15.0-1081.83
linux-image-4.15.0-1090-aws 4.15.0-1090.95
linux-image-4.15.0-1090-gcp 4.15.0-1090.103
linux-image-4.15.0-1093-snapdragon 4.15.0-1093.102
linux-image-4.15.0-1102-azure 4.15.0-1102.113
linux-image-4.15.0-128-generic 4.15.0-128.131
linux-image-4.15.0-128-generic-lpae 4.15.0-128.131
linux-image-4.15.0-128-lowlatency 4.15.0-128.131
linux-image-aws-lts-18.04 4.15.0.1090.92
linux-image-azure-lts-18.04 4.15.0.1102.75
linux-image-gcp-lts-18.04 4.15.0.1090.108
linux-image-generic 4.15.0.128.115
linux-image-generic-lpae 4.15.0.128.115
linux-image-gke 4.15.0.1076.80
linux-image-gke-4.15 4.15.0.1076.80
linux-image-kvm 4.15.0.1081.77
linux-image-lowlatency 4.15.0.128.115
linux-image-oracle-lts-18.04 4.15.0.1061.71
linux-image-powerpc-e500mc 4.15.0.128.115
linux-image-powerpc-smp 4.15.0.128.115
linux-image-powerpc64-emb 4.15.0.128.115
linux-image-powerpc64-smp 4.15.0.128.115
linux-image-snapdragon 4.15.0.1093.96
linux-image-virtual 4.15.0.128.115

Ubuntu 16.04 LTS:
linux-image-4.15.0-1061-oracle 4.15.0-1061.67~16.04.1
linux-image-4.15.0-1090-aws 4.15.0-1090.95~16.04.1
linux-image-4.15.0-1090-gcp 4.15.0-1090.103~16.04.1
linux-image-4.15.0-1102-azure 4.15.0-1102.113~16.04.1
linux-image-4.15.0-128-generic 4.15.0-128.131~16.04.1
linux-image-4.15.0-128-generic-lpae 4.15.0-128.131~16.04.1
linux-image-4.15.0-128-lowlatency 4.15.0-128.131~16.04.1
linux-image-aws-hwe 4.15.0.1090.84
linux-image-azure 4.15.0.1102.95
linux-image-gcp 4.15.0.1090.91
linux-image-generic-hwe-16.04 4.15.0.128.127
linux-image-generic-lpae-hwe-16.04 4.15.0.128.127
linux-image-gke 4.15.0.1090.91
linux-image-lowlatency-hwe-16.04 4.15.0.128.127
linux-image-oem 4.15.0.128.127
linux-image-oracle 4.15.0.1061.50
linux-image-virtual-hwe-16.04 4.15.0.128.127

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4660-2
https://usn.ubuntu.com/4660-1
https://launchpad.net/bugs/1907262

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-128.131
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1090.95
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1102.113
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1090.103
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1076.81
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1081.83
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1061.67
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1093.102
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1090.95~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1102.113~16.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1090.103~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-128.131~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1061.67~16.04.1

—–BEGIN PGP SIGNATURE—–
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=88qq
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-4658-2
December 13, 2020

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-hwe-5.4, linux-kvm, linux-oracle, linux-oracle-5.4,
linux-raspi, linux-raspi-5.4 regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 20.04 LTS
– Ubuntu 18.04 LTS

Summary:

USN-4658-1 introduced a regression in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-kvm: Linux kernel for cloud environments
– linux-oracle: Linux kernel for Oracle Cloud systems
– linux-raspi: Linux kernel for Raspberry Pi (V8) systems
– linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
– linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
– linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
– linux-hwe-5.4: Linux hardware enablement (HWE) kernel
– linux-oracle-5.4: Linux kernel for Oracle Cloud systems
– linux-raspi-5.4: Linux kernel for Raspberry Pi (V8) systems

Details:

USN-4658-1 fixed vulnerabilities in the Linux kernel. Unfortunately,
that update introduced a regression in the software raid10 driver
when used with fstrim that could lead to data corruption. This update
fixes the problem.

Original advisory details:

It was discovered that a race condition existed in the binder IPC
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-0423)

Daniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered
that legacy pairing and secure-connections pairing authentication in the
Bluetooth protocol could allow an unauthenticated user to complete
authentication without pairing credentials via adjacent access. A
physically proximate attacker could use this to impersonate a previously
paired Bluetooth device. (CVE-2020-10135)

It was discovered that a race condition existed in the perf subsystem of
the Linux kernel, leading to a use-after-free vulnerability. An attacker
with access to the perf subsystem could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-14351)

It was discovered that the frame buffer implementation in the Linux kernel
did not properly handle some edge cases in software scrollback. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-14390)

It was discovered that the netfilter connection tracker for netlink in the
Linux kernel did not properly perform bounds checking in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2020-25211)

It was discovered that the Rados block device (rbd) driver in the Linux
kernel did not properly perform privilege checks for access to rbd devices
in some situations. A local attacker could use this to map or unmap rbd
block devices. (CVE-2020-25284)

It was discovered that the HDLC PPP implementation in the Linux kernel did
not properly validate input in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2020-25643)

It was discovered that the GENEVE tunnel implementation in the Linux kernel
when combined with IPSec did not properly select IP routes in some
situations. An attacker could use this to expose sensitive information
(unencrypted network traffic). (CVE-2020-25645)

Keyu Man discovered that the ICMP global rate limiter in the Linux kernel
could be used to assist in scanning open UDP ports. A remote attacker could
use to facilitate attacks on UDP based services that depend on source port
randomization. (CVE-2020-25705)

It was discovered that the framebuffer implementation in the Linux kernel
did not properly perform range checks in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2020-28915)

It was discovered that Power 9 processors could be coerced to expose
information from the L1 cache in certain situations. A local attacker could
use this to expose sensitive information. (CVE-2020-4788)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1025-raspi 5.4.0-1025.28
linux-image-5.4.0-1030-kvm 5.4.0-1030.31
linux-image-5.4.0-1032-aws 5.4.0-1032.33
linux-image-5.4.0-1032-gcp 5.4.0-1032.34
linux-image-5.4.0-1032-oracle 5.4.0-1032.34
linux-image-5.4.0-1034-azure 5.4.0-1034.35
linux-image-5.4.0-58-generic 5.4.0-58.64
linux-image-5.4.0-58-generic-lpae 5.4.0-58.64
linux-image-5.4.0-58-lowlatency 5.4.0-58.64
linux-image-aws 5.4.0.1032.33
linux-image-azure 5.4.0.1034.32
linux-image-gcp 5.4.0.1032.41
linux-image-generic 5.4.0.58.61
linux-image-generic-lpae 5.4.0.58.61
linux-image-gke 5.4.0.1032.41
linux-image-kvm 5.4.0.1030.28
linux-image-lowlatency 5.4.0.58.61
linux-image-oem 5.4.0.58.61
linux-image-oem-osp1 5.4.0.58.61
linux-image-oracle 5.4.0.1032.29
linux-image-raspi 5.4.0.1025.60
linux-image-raspi2 5.4.0.1025.60
linux-image-virtual 5.4.0.58.61

Ubuntu 18.04 LTS:
linux-image-5.4.0-1025-raspi 5.4.0-1025.28~18.04.1
linux-image-5.4.0-1032-aws 5.4.0-1032.33~18.04.1
linux-image-5.4.0-1032-gcp 5.4.0-1032.34~18.04.1
linux-image-5.4.0-1033-oracle 5.4.0-1033.35
linux-image-5.4.0-1034-azure 5.4.0-1034.35~18.04.1
linux-image-5.4.0-58-generic 5.4.0-58.64~18.04.1
linux-image-5.4.0-58-generic-lpae 5.4.0-58.64~18.04.1
linux-image-5.4.0-58-lowlatency 5.4.0-58.64~18.04.1
linux-image-aws 5.4.0.1032.17
linux-image-azure 5.4.0.1034.16
linux-image-gcp 5.4.0.1032.20
linux-image-generic-hwe-18.04 5.4.0.58.64~18.04.53
linux-image-generic-lpae-hwe-18.04 5.4.0.58.64~18.04.53
linux-image-lowlatency-hwe-18.04 5.4.0.58.64~18.04.53
linux-image-oem 5.4.0.58.64~18.04.53
linux-image-oem-osp1 5.4.0.58.64~18.04.53
linux-image-oracle 5.4.0.1033.16
linux-image-raspi-hwe-18.04 5.4.0.1025.29
linux-image-snapdragon-hwe-18.04 5.4.0.58.64~18.04.53
linux-image-virtual-hwe-18.04 5.4.0.58.64~18.04.53

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4658-2
https://usn.ubuntu.com/4658-1
https://launchpad.net/bugs/1907262

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-58.64
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1032.33
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1034.35
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1032.34
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1030.31
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1032.34
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1025.28
https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1032.33~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1034.35~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1032.34~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-58.64~18.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1033.35
https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1025.28~18.04.1

—–BEGIN PGP SIGNATURE—–
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=6JjB
—–END PGP SIGNATURE—–

Autor161.53.13.146
Cert idNCERT-REF-2020-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa mediawiki

Otkriveni su sigurnosni nedostaci u programskom paketu mediawiki za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija,...

Close