You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2823-1
December 01, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

It was discovered that the SCTP protocol implementation in the Linux kernel
performed an incorrect sequence of protocol-initialization steps. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2015-5283)

Dmitry Vyukov discovered that the Linux kernel’s keyring handler attempted
to garbage collect incompletely instantiated keys. A local unprivileged
attacker could use this to cause a denial of service (system crash).
(CVE-2015-7872)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-71-generic 3.13.0-71.114
linux-image-3.13.0-71-generic-lpae 3.13.0-71.114
linux-image-3.13.0-71-lowlatency 3.13.0-71.114
linux-image-3.13.0-71-powerpc-e500 3.13.0-71.114
linux-image-3.13.0-71-powerpc-e500mc 3.13.0-71.114
linux-image-3.13.0-71-powerpc-smp 3.13.0-71.114
linux-image-3.13.0-71-powerpc64-emb 3.13.0-71.114
linux-image-3.13.0-71-powerpc64-smp 3.13.0-71.114

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2823-1
CVE-2015-5283, CVE-2015-7872

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-71.114

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=ir71
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2824-1
December 01, 2015

linux-lts-utopic vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
– linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

Dmitry Vyukov discovered that the Linux kernel’s keyring handler attempted
to garbage collect incompletely instantiated keys. A local unprivileged
attacker could use this to cause a denial of service (system crash).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-55-generic 3.16.0-55.74~14.04.1
linux-image-3.16.0-55-generic-lpae 3.16.0-55.74~14.04.1
linux-image-3.16.0-55-lowlatency 3.16.0-55.74~14.04.1
linux-image-3.16.0-55-powerpc-e500mc 3.16.0-55.74~14.04.1
linux-image-3.16.0-55-powerpc-smp 3.16.0-55.74~14.04.1
linux-image-3.16.0-55-powerpc64-emb 3.16.0-55.74~14.04.1
linux-image-3.16.0-55-powerpc64-smp 3.16.0-55.74~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2824-1
CVE-2015-7872

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-55.74~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=bol6
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2015-12-0008-ADV
CveCVE-2015-5283 CVE-2015-7872
ID izvornikaUSN-2823-1 USN-2824-1
Proizvodlinux
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Ranjivost programskog paketa putty

Otkrivena je ranjivost cjelobrojnog prepisivanja u programskom paketu putty uzrokovana neispravnim upravljanjem kontrolnom sekvencom ECH (erase characters) znakova. Potencijalni udaljeni...

Close