You are here
Home > Preporuke > Sigurnosni nedostaci u jezgri operacijskog sustava

Sigurnosni nedostaci u jezgri operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2829-1
December 04, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

It was discovered that the SCTP protocol implementation in the Linux kernel
performed an incorrect sequence of protocol-initialization steps. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2015-5283)

Dmitry Vyukov discovered that the Linux kernel’s keyring handler attempted
to garbage collect incompletely instantiated keys. A local unprivileged
attacker could use this to cause a denial of service (system crash).
(CVE-2015-7872)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
linux-image-3.19.0-39-generic 3.19.0-39.44
linux-image-3.19.0-39-generic-lpae 3.19.0-39.44
linux-image-3.19.0-39-lowlatency 3.19.0-39.44
linux-image-3.19.0-39-powerpc-e500mc 3.19.0-39.44
linux-image-3.19.0-39-powerpc-smp 3.19.0-39.44
linux-image-3.19.0-39-powerpc64-emb 3.19.0-39.44
linux-image-3.19.0-39-powerpc64-smp 3.19.0-39.44

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2829-1
CVE-2015-5283, CVE-2015-7872

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.19.0-39.44

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=CDId
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2829-2
December 04, 2015

linux-lts-vivid vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-vivid: Linux hardware enablement kernel from Vivid

Details:

It was discovered that the SCTP protocol implementation in the Linux kernel
performed an incorrect sequence of protocol-initialization steps. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2015-5283)

Dmitry Vyukov discovered that the Linux kernel’s keyring handler attempted
to garbage collect incompletely instantiated keys. A local unprivileged
attacker could use this to cause a denial of service (system crash).
(CVE-2015-7872)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-39-generic 3.19.0-39.44~14.04.1
linux-image-3.19.0-39-generic-lpae 3.19.0-39.44~14.04.1
linux-image-3.19.0-39-lowlatency 3.19.0-39.44~14.04.1
linux-image-3.19.0-39-powerpc-e500mc 3.19.0-39.44~14.04.1
linux-image-3.19.0-39-powerpc-smp 3.19.0-39.44~14.04.1
linux-image-3.19.0-39-powerpc64-emb 3.19.0-39.44~14.04.1
linux-image-3.19.0-39-powerpc64-smp 3.19.0-39.44~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2829-2
http://www.ubuntu.com/usn/usn-2829-1
CVE-2015-5283, CVE-2015-7872

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-39.44~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=j5nq
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2015-12-0010-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci u jezgri operacijskog sustava

Otkriveni su sigurnosni nedostaci u jezgri operacijskog sustava Suse. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanja usluge ili zaobilaženje...

Close