You are here
Home > Preporuke > Ranjivost jezgre operacijskog sustava

Ranjivost jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2644-1
June 15, 2015

linux-lts-utopic vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
– linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

Philip Pettersson discovered a privilege escalation when using overlayfs
mounts inside of user namespaces. A local user could exploit this flaw to
gain administrative privileges on the system.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-41-generic 3.16.0-41.55~14.04.1
linux-image-3.16.0-41-generic-lpae 3.16.0-41.55~14.04.1
linux-image-3.16.0-41-lowlatency 3.16.0-41.55~14.04.1
linux-image-3.16.0-41-powerpc-e500mc 3.16.0-41.55~14.04.1
linux-image-3.16.0-41-powerpc-smp 3.16.0-41.55~14.04.1
linux-image-3.16.0-41-powerpc64-emb 3.16.0-41.55~14.04.1
linux-image-3.16.0-41-powerpc64-smp 3.16.0-41.55~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2644-1
CVE-2015-1328

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-41.55~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=/yIk
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2646-1
June 15, 2015

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.10

Summary:

The system could be made to run programs as an administrator.

Software Description:
– linux: Linux kernel

Details:

Philip Pettersson discovered a privilege escalation when using overlayfs
mounts inside of user namespaces. A local user could exploit this flaw to
gain administrative privileges on the system.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
linux-image-3.16.0-41-generic 3.16.0-41.55
linux-image-3.16.0-41-generic-lpae 3.16.0-41.55
linux-image-3.16.0-41-lowlatency 3.16.0-41.55
linux-image-3.16.0-41-powerpc-e500mc 3.16.0-41.55
linux-image-3.16.0-41-powerpc-smp 3.16.0-41.55
linux-image-3.16.0-41-powerpc64-emb 3.16.0-41.55
linux-image-3.16.0-41-powerpc64-smp 3.16.0-41.55

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2646-1
CVE-2015-1328

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.16.0-41.55

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=6Yi4
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2647-1
June 15, 2015

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.04

Summary:

The system could be made to run programs as an administrator.

Software Description:
– linux: Linux kernel

Details:

Philip Pettersson discovered a privilege escalation when using overlayfs
mounts inside of user namespaces. A local user could exploit this flaw to
gain administrative privileges on the system.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
linux-image-3.19.0-21-generic 3.19.0-21.21
linux-image-3.19.0-21-generic-lpae 3.19.0-21.21
linux-image-3.19.0-21-lowlatency 3.19.0-21.21
linux-image-3.19.0-21-powerpc-e500mc 3.19.0-21.21
linux-image-3.19.0-21-powerpc-smp 3.19.0-21.21
linux-image-3.19.0-21-powerpc64-emb 3.19.0-21.21
linux-image-3.19.0-21-powerpc64-smp 3.19.0-21.21

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2647-1
CVE-2015-1328

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.19.0-21.21

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJVf0xQAAoJEAUvNnAY1cPY+6oP/Amzi4cu+6dWdXXIlRGbEuiE
fW8XOiZiomvxxprhfyjDbn0fr9tAVub8ADSPPGN3OYwzTX8MwdxvHB9WtAmZjphp
zHB3Ae1m75Wpfi+cmSDYpKN2N6nmvfZEcgPYD9fwvJnabUE4t4qyi5EguxkiQt8c
SiLF0j7GxFwtPEcdcwZxEbt38OQZl7snh5FXpMAbEAx+jl4MdGblo7wFN90viJ/4
8pu/Ur/I03W2kiMPRfR2hSklIUZ4UnFJVLVY61+wfy8U4eoseWafv31cUiBBtGU9
n/tkgEcA7FQ/xBZROniTozrsHmm2ypUwcTR6yycX2E1D6NDbM9Qf9w+zZCeJCvKn
yMDrbZOy2gFZenvfQUY5BTvncLtgC9ObLhZ04tjwgJP+D2USc0iWeBOR8w4Izcwn
7kSdIcLEr3wxjTazp3wYMVaF0f0TM0ic4gQNR2qRZwAwT0JOFmr9Ra0+GCCGEii8
4Pf6O6gEBQy4N6YLn6vWxCJHPQaHmxi2kYEQbwzehgKPE/aLukfEBW1D5Uza3vo9
2L3JGRkyRAp7SSKASxT4ph2kLqAkEOfzHFzO/PsCWcI93hUgfHpygSrdiwg+coA3
gqWkSvq+4V/hYFaSrWRmuXm4atgGf0Y02UMwQQ5voUpeNlW98RY1I6QfVwblVD2S
9t9r2YMsKli+2LbUXYCI
=xIvZ
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2640-1
June 15, 2015

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
– linux: Linux kernel

Details:

Philip Pettersson discovered a privilege escalation when using overlayfs
mounts inside of user namespaces. A local user could exploit this flaw to
gain administrative privileges on the system.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-86-generic 3.2.0-86.123
linux-image-3.2.0-86-generic-pae 3.2.0-86.123
linux-image-3.2.0-86-highbank 3.2.0-86.123
linux-image-3.2.0-86-omap 3.2.0-86.123
linux-image-3.2.0-86-powerpc-smp 3.2.0-86.123
linux-image-3.2.0-86-powerpc64-smp 3.2.0-86.123
linux-image-3.2.0-86-virtual 3.2.0-86.123

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2640-1
CVE-2015-1328

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-86.123

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=P7iC
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2643-1
June 15, 2015

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
– linux: Linux kernel

Details:

Philip Pettersson discovered a privilege escalation when using overlayfs
mounts inside of user namespaces. A local user could exploit this flaw to
gain administrative privileges on the system.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-55-generic 3.13.0-55.92
linux-image-3.13.0-55-generic-lpae 3.13.0-55.92
linux-image-3.13.0-55-lowlatency 3.13.0-55.92
linux-image-3.13.0-55-powerpc-e500 3.13.0-55.92
linux-image-3.13.0-55-powerpc-e500mc 3.13.0-55.92
linux-image-3.13.0-55-powerpc-smp 3.13.0-55.92
linux-image-3.13.0-55-powerpc64-emb 3.13.0-55.92
linux-image-3.13.0-55-powerpc64-smp 3.13.0-55.92

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2643-1
CVE-2015-1328

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-55.92

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=/h2v
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2642-1
June 15, 2015

linux-lts-trusty vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

Philip Pettersson discovered a privilege escalation when using overlayfs
mounts inside of user namespaces. A local user could exploit this flaw to
gain administrative privileges on the system.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-55-generic 3.13.0-55.92~precise1
linux-image-3.13.0-55-generic-lpae 3.13.0-55.92~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2642-1
CVE-2015-1328

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-55.92~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJVf0u2AAoJEAUvNnAY1cPYykYP/RWO1pvQpV4EwzuRoAybOzo6
6E2dcOzcvAz/TIFbGBqOGjfpDFouhsPw6kwF9hKC8iBAa4FwnsoSxxQqL02iFiuT
9wOcVcsGp81xVNMsJ+GdSdiwF+mJpe605QIASHcstBo/SzE9iTN2lp2D7BA7OmYW
Jvsix+2YIJCamK6uISWoUwtAaFly4DrkllOwJ62nON8jLNksip9tevjp0XQtIGWZ
juHu22oRYnVqI/sLgt6Ey7BXgEYWz3ZIpkmmBEyw5PubM0x51EjWJIMytR40K4NZ
vAFey8v8WsC87PuhQtiehsWU/o8fnDhWp565TkOCktMigW/rZtUKJdzHIt9VlCC/
1xftZzBiqNSVxVCur19WUmMjPhg0KoqFzp1tjx+xwj/iuGtChugG/fmJv+vu5iDA
EBMCSIrCclFKOp3+rT1cqsMwNGeGXqwTWVaXznIncrH+SlUJpjAGd4oDhAdx7m2S
J8CgOpgBxM77UoGJlBxNMbGHOc0nooE/FBJnsbDHl9ozWeo6EfN0kn550WB8DQqJ
f6/IuFCFtWSpJyPPtG4BN7QF776PpMXPgLapPPkz2X/9QbwoWbI/dzMJ/WVokY4u
KPty+OERsl3a+50vyd1+RovsdCmcd04R+QAxRYtGbxVkP+tnrTxba1bVWTPftWuL
fiOK4PtHNLI2dN+HALCy
=DL6n
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2645-1
June 15, 2015

linux-lts-vivid vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
– linux-lts-vivid: Linux hardware enablement kernel from Vivid

Details:

Philip Pettersson discovered a privilege escalation when using overlayfs
mounts inside of user namespaces. A local user could exploit this flaw to
gain administrative privileges on the system.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-21-generic 3.19.0-21.21~14.04.1
linux-image-3.19.0-21-generic-lpae 3.19.0-21.21~14.04.1
linux-image-3.19.0-21-lowlatency 3.19.0-21.21~14.04.1
linux-image-3.19.0-21-powerpc-e500mc 3.19.0-21.21~14.04.1
linux-image-3.19.0-21-powerpc-smp 3.19.0-21.21~14.04.1
linux-image-3.19.0-21-powerpc64-emb 3.19.0-21.21~14.04.1
linux-image-3.19.0-21-powerpc64-smp 3.19.0-21.21~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2645-1
CVE-2015-1328

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-21.21~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=kp77
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2015-06-0008-ADV
CveCVE-2015-1328
ID izvornikaUSN-2644-1 USN-2646-1 USN-2647-1 USN-2640-1 USN-2643-1 USN-2642-1 USN-2645-1
Proizvodlinux-lts-utopic, linux, linux-lts-trusty, linux-lts-vivid
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa openssl

Otkriveni su sigurnosni nedostaci u programskom paketu openssl za operacijski sustav Red Hat. Otkriveni nedostaci potencijalnim napadačima omogućuju rušenje openssl...

Close