You are here
Home > Preporuke > Sigurnosni nedostaci u jezgri operacijskog sustava

Sigurnosni nedostaci u jezgri operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2840-1
December 17, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Dmitry Vyukov discovered that the Linux kernel’s keyring handler attempted
to garbage collect incompletely instantiated keys. A local unprivileged
attacker could use this to cause a denial of service (system crash).
(CVE-2015-7872)

Jan Beulich discovered that the KVM svm hypervisor implementation in the
Linux kernel did not properly catch Debug exceptions on AMD processors. An
attacker in a guest virtual machine could use this to cause a denial of
service (system crash) in the host OS. (CVE-2015-8104)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-96-generic 3.2.0-96.136
linux-image-3.2.0-96-generic-pae 3.2.0-96.136
linux-image-3.2.0-96-highbank 3.2.0-96.136
linux-image-3.2.0-96-omap 3.2.0-96.136
linux-image-3.2.0-96-powerpc-smp 3.2.0-96.136
linux-image-3.2.0-96-powerpc64-smp 3.2.0-96.136
linux-image-3.2.0-96-virtual 3.2.0-96.136

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2840-1
CVE-2015-7872, CVE-2015-8104

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-96.136

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=nE7T
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2841-1
December 17, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Jan Beulich discovered that the KVM svm hypervisor implementation in the
Linux kernel did not properly catch Debug exceptions on AMD processors. An
attacker in a guest virtual machine could use this to cause a denial of
service (system crash) in the host OS. (CVE-2015-8104)

郭永刚 discovered that the ppp implementation in the Linux kernel did
not ensure that certain slot numbers are valid. A local attacker with the
privilege to call ioctl() on /dev/ppp could cause a denial of service
(system crash). (CVE-2015-7799)

It was discovered that the driver for Digi Neo and ClassicBoard devices did
not properly initialize data structures. A local attacker could use this to
obtain sensitive information from the kernel. (CVE-2015-7885)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-73-generic 3.13.0-73.116
linux-image-3.13.0-73-generic-lpae 3.13.0-73.116
linux-image-3.13.0-73-lowlatency 3.13.0-73.116
linux-image-3.13.0-73-powerpc-e500 3.13.0-73.116
linux-image-3.13.0-73-powerpc-e500mc 3.13.0-73.116
linux-image-3.13.0-73-powerpc-smp 3.13.0-73.116
linux-image-3.13.0-73-powerpc64-emb 3.13.0-73.116
linux-image-3.13.0-73-powerpc64-smp 3.13.0-73.116

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2841-1
CVE-2015-7799, CVE-2015-7885, CVE-2015-8104

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-73.116

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=5X8X
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2841-2
December 17, 2015

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

Jan Beulich discovered that the KVM svm hypervisor implementation in the
Linux kernel did not properly catch Debug exceptions on AMD processors. An
attacker in a guest virtual machine could use this to cause a denial of
service (system crash) in the host OS. (CVE-2015-8104)

郭永刚 discovered that the ppp implementation in the Linux kernel did
not ensure that certain slot numbers are valid. A local attacker with the
privilege to call ioctl() on /dev/ppp could cause a denial of service
(system crash). (CVE-2015-7799)

It was discovered that the driver for Digi Neo and ClassicBoard devices did
not properly initialize data structures. A local attacker could use this to
obtain sensitive information from the kernel. (CVE-2015-7885)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-73-generic 3.13.0-73.116~precise1
linux-image-3.13.0-73-generic-lpae 3.13.0-73.116~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2841-2
http://www.ubuntu.com/usn/usn-2841-1
CVE-2015-7799, CVE-2015-7885, CVE-2015-8104

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-73.116~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=nGge
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2842-1
December 17, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Jan Beulich discovered that the KVM svm hypervisor implementation in the
Linux kernel did not properly catch Debug exceptions on AMD processors. An
attacker in a guest virtual machine could use this to cause a denial of
service (system crash) in the host OS. (CVE-2015-8104)

郭永刚 discovered that the ppp implementation in the Linux kernel did
not ensure that certain slot numbers are valid. A local attacker with the
privilege to call ioctl() on /dev/ppp could cause a denial of service
(system crash). (CVE-2015-7799)

It was discovered that the virtual video osd test driver in the Linux
kernel did not properly initialize data structures. A local attacker could
use this to obtain sensitive information from the kernel. (CVE-2015-7884)

It was discovered that the driver for Digi Neo and ClassicBoard devices did
not properly initialize data structures. A local attacker could use this to
obtain sensitive information from the kernel. (CVE-2015-7885)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
linux-image-3.19.0-41-generic 3.19.0-41.46
linux-image-3.19.0-41-generic-lpae 3.19.0-41.46
linux-image-3.19.0-41-lowlatency 3.19.0-41.46
linux-image-3.19.0-41-powerpc-e500mc 3.19.0-41.46
linux-image-3.19.0-41-powerpc-smp 3.19.0-41.46
linux-image-3.19.0-41-powerpc64-emb 3.19.0-41.46
linux-image-3.19.0-41-powerpc64-smp 3.19.0-41.46

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2842-1
CVE-2015-7799, CVE-2015-7884, CVE-2015-7885, CVE-2015-8104

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.19.0-41.46

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=SRkA
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2842-2
December 17, 2015

linux-lts-vivid vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-vivid: Linux hardware enablement kernel from Vivid

Details:

Jan Beulich discovered that the KVM svm hypervisor implementation in the
Linux kernel did not properly catch Debug exceptions on AMD processors. An
attacker in a guest virtual machine could use this to cause a denial of
service (system crash) in the host OS. (CVE-2015-8104)

郭永刚 discovered that the ppp implementation in the Linux kernel did
not ensure that certain slot numbers are valid. A local attacker with the
privilege to call ioctl() on /dev/ppp could cause a denial of service
(system crash). (CVE-2015-7799)

It was discovered that the virtual video osd test driver in the Linux
kernel did not properly initialize data structures. A local attacker could
use this to obtain sensitive information from the kernel. (CVE-2015-7884)

It was discovered that the driver for Digi Neo and ClassicBoard devices did
not properly initialize data structures. A local attacker could use this to
obtain sensitive information from the kernel. (CVE-2015-7885)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-41-generic 3.19.0-41.46~14.04.2
linux-image-3.19.0-41-generic-lpae 3.19.0-41.46~14.04.2
linux-image-3.19.0-41-lowlatency 3.19.0-41.46~14.04.2
linux-image-3.19.0-41-powerpc-e500mc 3.19.0-41.46~14.04.2
linux-image-3.19.0-41-powerpc-smp 3.19.0-41.46~14.04.2
linux-image-3.19.0-41-powerpc64-emb 3.19.0-41.46~14.04.2
linux-image-3.19.0-41-powerpc64-smp 3.19.0-41.46~14.04.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2842-2
http://www.ubuntu.com/usn/usn-2842-1
CVE-2015-7799, CVE-2015-7884, CVE-2015-7885, CVE-2015-8104

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-41.46~14.04.2

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=htCp
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2843-1
December 17, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Jan Beulich discovered that the KVM svm hypervisor implementation in the
Linux kernel did not properly catch Debug exceptions on AMD processors. An
attacker in a guest virtual machine could use this to cause a denial of
service (system crash) in the host OS. (CVE-2015-8104)

郭永刚 discovered that the ppp implementation in the Linux kernel did
not ensure that certain slot numbers are valid. A local attacker with the
privilege to call ioctl() on /dev/ppp could cause a denial of service
(system crash). (CVE-2015-7799)

Dmitry Vyukov discovered that the Linux kernel’s keyring handler attempted
to garbage collect incompletely instantiated keys. A local unprivileged
attacker could use this to cause a denial of service (system crash).
(CVE-2015-7872)

It was discovered that the virtual video osd test driver in the Linux
kernel did not properly initialize data structures. A local attacker could
use this to obtain sensitive information from the kernel. (CVE-2015-7884)

It was discovered that the driver for Digi Neo and ClassicBoard devices did
not properly initialize data structures. A local attacker could use this to
obtain sensitive information from the kernel. (CVE-2015-7885)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-21-generic 4.2.0-21.25
linux-image-4.2.0-21-generic-lpae 4.2.0-21.25
linux-image-4.2.0-21-lowlatency 4.2.0-21.25
linux-image-4.2.0-21-powerpc-e500mc 4.2.0-21.25
linux-image-4.2.0-21-powerpc-smp 4.2.0-21.25
linux-image-4.2.0-21-powerpc64-emb 4.2.0-21.25
linux-image-4.2.0-21-powerpc64-smp 4.2.0-21.25

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2843-1
CVE-2015-7799, CVE-2015-7872, CVE-2015-7884, CVE-2015-7885,
CVE-2015-8104

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-21.25

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=fYfM
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2844-1
December 17, 2015

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

Jan Beulich discovered that the KVM svm hypervisor implementation in the
Linux kernel did not properly catch Debug exceptions on AMD processors. An
attacker in a guest virtual machine could use this to cause a denial of
service (system crash) in the host OS. (CVE-2015-8104)

郭永刚 discovered that the ppp implementation in the Linux kernel did
not ensure that certain slot numbers are valid. A local attacker with the
privilege to call ioctl() on /dev/ppp could cause a denial of service
(system crash). (CVE-2015-7799)

It was discovered that the driver for Digi Neo and ClassicBoard devices did
not properly initialize data structures. A local attacker could use this to
obtain sensitive information from the kernel. (CVE-2015-7885)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-56-generic 3.16.0-56.75~14.04.1
linux-image-3.16.0-56-generic-lpae 3.16.0-56.75~14.04.1
linux-image-3.16.0-56-lowlatency 3.16.0-56.75~14.04.1
linux-image-3.16.0-56-powerpc-e500mc 3.16.0-56.75~14.04.1
linux-image-3.16.0-56-powerpc-smp 3.16.0-56.75~14.04.1
linux-image-3.16.0-56-powerpc64-emb 3.16.0-56.75~14.04.1
linux-image-3.16.0-56-powerpc64-smp 3.16.0-56.75~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2844-1
CVE-2015-7799, CVE-2015-7885, CVE-2015-8104

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-56.75~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Rj/5
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2015-12-0011-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci u jezgri operacijskog sustava

Otkriveni su sigurnosni nedostaci u jezgri operacijskog sustava Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju rušenje operacijskog sustava ili otkrivanje informacija....

Close