You are here
Home > Preporuke > Sigurnosni nedostatak u jezgri operacijskog sustava

Sigurnosni nedostatak u jezgri operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2857-1
January 05, 2016

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.04

Summary:

The system could be made to run programs as an administrator.

Software Description:
– linux: Linux kernel

Details:

Nathan Williams discovered that overlayfs in the Linux kernel incorrectly
handled setattr operations. A local unprivileged attacker could use this to
create files with administrative permission attributes and execute
arbitrary code with elevated privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
linux-image-3.19.0-43-generic 3.19.0-43.49
linux-image-3.19.0-43-generic-lpae 3.19.0-43.49
linux-image-3.19.0-43-lowlatency 3.19.0-43.49
linux-image-3.19.0-43-powerpc-e500mc 3.19.0-43.49
linux-image-3.19.0-43-powerpc-smp 3.19.0-43.49
linux-image-3.19.0-43-powerpc64-emb 3.19.0-43.49
linux-image-3.19.0-43-powerpc64-smp 3.19.0-43.49

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2857-1
CVE-2015-8660

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.19.0-43.49

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJWjC90AAoJEC8Jno0AXoH0OpMP/iNqsy5jk81UKOPPnSIqHmuM
G/yoTQumKz0W+HTPWAlZtew71Hr2wF4EOCRbMkQ90PX2sCQbs8vOJ6zVA9HPLz3c
Mt8KHu+eNnUFA67CnS3VK2n1Ps7WiDxcpdU8pHTjhURla1ti8+kxxNCFhpKNUWZr
ITENgjQHl2Y1enuxZAwUvFPcs0ohQF99vBJ5rdwHCf7yY9z2OuE0BoUt4rz74BFT
4DTJpA7CDcL84SKwfO++bAgtPmvLLEWLoY9HoLFDMSILK64FpR2QXnFN5IIiF/Pn
Dqx+ae9l2EBiUBcc+9Ih9sE46+bQEhiGJUtwzCEwoS6nO4S9PO/uIfYEJi0Cy8S2
5SlltlPsKGHK3jZw4gwLevEEHvXF7P5EqOCwM7LxqssWio9egXrgMqhdYnauIhSd
GltpBe9iEmBJpWRPq9aVdRh8UpUQMqzlP04EZ6wFos47vkAzgtMAAGba8X7zGUnI
LflJ+H6gIaFrzyrcwypKJX1eZG3VlNzqcgecNnl9IUTdXMyUY1YSRjA5ELelSf8+
IZ04h8JOBorIe7S/do2y0f3pYUcZQu2gdVbR/wFG8DMnIZHj/BXkh53OSNvBl6Vd
2tJJbZwwoE1Wxb4O/VidMgAKeQwY0j/YxRc/mAYYydApXXlxl+VuiR1m93JF32C9
5/xB6TdX2xxKxFBjdtQ2
=iSwP
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2857-2
January 05, 2016

linux-lts-vivid vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
– linux-lts-vivid: Linux hardware enablement kernel from Vivid

Details:

Nathan Williams discovered that overlayfs in the Linux kernel incorrectly
handled setattr operations. A local unprivileged attacker could use this to
create files with administrative permission attributes and execute
arbitrary code with elevated privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-43-generic 3.19.0-43.49~14.04.1
linux-image-3.19.0-43-generic-lpae 3.19.0-43.49~14.04.1
linux-image-3.19.0-43-lowlatency 3.19.0-43.49~14.04.1
linux-image-3.19.0-43-powerpc-e500mc 3.19.0-43.49~14.04.1
linux-image-3.19.0-43-powerpc-smp 3.19.0-43.49~14.04.1
linux-image-3.19.0-43-powerpc64-emb 3.19.0-43.49~14.04.1
linux-image-3.19.0-43-powerpc64-smp 3.19.0-43.49~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2857-2
http://www.ubuntu.com/usn/usn-2857-1
CVE-2015-8660

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-43.49~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=p1o8
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2858-1
January 05, 2016

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.10

Summary:

The system could be made to run programs as an administrator.

Software Description:
– linux: Linux kernel

Details:

Nathan Williams discovered that overlayfs in the Linux kernel incorrectly
handled setattr operations. A local unprivileged attacker could use this to
create files with administrative permission attributes and execute
arbitrary code with elevated privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-23-generic 4.2.0-23.28
linux-image-4.2.0-23-generic-lpae 4.2.0-23.28
linux-image-4.2.0-23-lowlatency 4.2.0-23.28
linux-image-4.2.0-23-powerpc-e500mc 4.2.0-23.28
linux-image-4.2.0-23-powerpc-smp 4.2.0-23.28
linux-image-4.2.0-23-powerpc64-emb 4.2.0-23.28
linux-image-4.2.0-23-powerpc64-smp 4.2.0-23.28

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2858-1
CVE-2015-8660

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-23.28

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=ADWB
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2858-2
January 05, 2016

linux-lts-wily vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
– linux-lts-wily: Linux hardware enablement kernel from Wily

Details:

Nathan Williams discovered that overlayfs in the Linux kernel incorrectly
handled setattr operations. A local unprivileged attacker could use this to
create files with administrative permission attributes and execute
arbitrary code with elevated privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.2.0-23-generic 4.2.0-23.28~14.04.1
linux-image-4.2.0-23-generic-lpae 4.2.0-23.28~14.04.1
linux-image-4.2.0-23-lowlatency 4.2.0-23.28~14.04.1
linux-image-4.2.0-23-powerpc-e500mc 4.2.0-23.28~14.04.1
linux-image-4.2.0-23-powerpc-smp 4.2.0-23.28~14.04.1
linux-image-4.2.0-23-powerpc64-emb 4.2.0-23.28~14.04.1
linux-image-4.2.0-23-powerpc64-smp 4.2.0-23.28~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2858-2
http://www.ubuntu.com/usn/usn-2858-1
CVE-2015-8660

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-wily/4.2.0-23.28~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=SF/X
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa mingw-giflib

Otkriven je sigurnosni nedostatak u programskom paketu mingw-giflib za Fedoru 22. Otkriveni nedostatak je uzrokovan preljevom spremnika na gomili u...

Close