You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava

Sigurnosni nedostatak jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2870-1
January 19, 2016

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
– linux: Linux kernel

Details:

Yevgeny Pats discovered that the session keyring implementation in the
Linux kernel did not properly reference count when joining an existing
session keyring. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code with
administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-76-generic 3.13.0-76.120
linux-image-3.13.0-76-generic-lpae 3.13.0-76.120
linux-image-3.13.0-76-lowlatency 3.13.0-76.120
linux-image-3.13.0-76-powerpc-e500 3.13.0-76.120
linux-image-3.13.0-76-powerpc-e500mc 3.13.0-76.120
linux-image-3.13.0-76-powerpc-smp 3.13.0-76.120
linux-image-3.13.0-76-powerpc64-emb 3.13.0-76.120
linux-image-3.13.0-76-powerpc64-smp 3.13.0-76.120

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2870-1
CVE-2016-0728

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-76.120

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=MYWj
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2870-2
January 19, 2016

linux-lts-trusty vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

Yevgeny Pats discovered that the session keyring implementation in the
Linux kernel did not properly reference count when joining an existing
session keyring. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code with
administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-76-generic 3.13.0-76.120~precise1
linux-image-3.13.0-76-generic-lpae 3.13.0-76.120~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2870-2
http://www.ubuntu.com/usn/usn-2870-1
CVE-2016-0728

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-76.120~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Ch/Z
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2871-1
January 19, 2016

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.04

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
– linux: Linux kernel

Details:

Yevgeny Pats discovered that the session keyring implementation in the
Linux kernel did not properly reference count when joining an existing
session keyring. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code with
administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
linux-image-3.19.0-47-generic 3.19.0-47.53
linux-image-3.19.0-47-generic-lpae 3.19.0-47.53
linux-image-3.19.0-47-lowlatency 3.19.0-47.53
linux-image-3.19.0-47-powerpc-e500mc 3.19.0-47.53
linux-image-3.19.0-47-powerpc-smp 3.19.0-47.53
linux-image-3.19.0-47-powerpc64-emb 3.19.0-47.53
linux-image-3.19.0-47-powerpc64-smp 3.19.0-47.53

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2871-1
CVE-2016-0728

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.19.0-47.53

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=McyC
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2871-2
January 19, 2016

linux-lts-vivid vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
– linux-lts-vivid: Linux hardware enablement kernel from Vivid

Details:

Yevgeny Pats discovered that the session keyring implementation in the
Linux kernel did not properly reference count when joining an existing
session keyring. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code with
administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-47-generic 3.19.0-47.53~14.04.1
linux-image-3.19.0-47-generic-lpae 3.19.0-47.53~14.04.1
linux-image-3.19.0-47-lowlatency 3.19.0-47.53~14.04.1
linux-image-3.19.0-47-powerpc-e500mc 3.19.0-47.53~14.04.1
linux-image-3.19.0-47-powerpc-smp 3.19.0-47.53~14.04.1
linux-image-3.19.0-47-powerpc64-emb 3.19.0-47.53~14.04.1
linux-image-3.19.0-47-powerpc64-smp 3.19.0-47.53~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2871-2
http://www.ubuntu.com/usn/usn-2871-1
CVE-2016-0728

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-47.53~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=WDRQ
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2872-1
January 19, 2016

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.10

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
– linux: Linux kernel

Details:

Yevgeny Pats discovered that the session keyring implementation in the
Linux kernel did not properly reference count when joining an existing
session keyring. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code with
administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-25-generic 4.2.0-25.30
linux-image-4.2.0-25-generic-lpae 4.2.0-25.30
linux-image-4.2.0-25-lowlatency 4.2.0-25.30
linux-image-4.2.0-25-powerpc-e500mc 4.2.0-25.30
linux-image-4.2.0-25-powerpc-smp 4.2.0-25.30
linux-image-4.2.0-25-powerpc64-emb 4.2.0-25.30
linux-image-4.2.0-25-powerpc64-smp 4.2.0-25.30

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2872-1
CVE-2016-0728

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-25.30

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=DbXP
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2872-2
January 19, 2016

linux-lts-wily vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
– linux-lts-wily: Linux hardware enablement kernel from Wily

Details:

Yevgeny Pats discovered that the session keyring implementation in the
Linux kernel did not properly reference count when joining an existing
session keyring. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code with
administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.2.0-25-generic 4.2.0-25.30~14.04.1
linux-image-4.2.0-25-generic-lpae 4.2.0-25.30~14.04.1
linux-image-4.2.0-25-lowlatency 4.2.0-25.30~14.04.1
linux-image-4.2.0-25-powerpc-e500mc 4.2.0-25.30~14.04.1
linux-image-4.2.0-25-powerpc-smp 4.2.0-25.30~14.04.1
linux-image-4.2.0-25-powerpc64-emb 4.2.0-25.30~14.04.1
linux-image-4.2.0-25-powerpc64-smp 4.2.0-25.30~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2872-2
http://www.ubuntu.com/usn/usn-2872-1
CVE-2016-0728

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-wily/4.2.0-25.30~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=xMr7
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2873-1
January 19, 2016

linux-lts-utopic vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
– linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

Yevgeny Pats discovered that the session keyring implementation in the
Linux kernel did not properly reference count when joining an existing
session keyring. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code with
administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-59-generic 3.16.0-59.79~14.04.1
linux-image-3.16.0-59-generic-lpae 3.16.0-59.79~14.04.1
linux-image-3.16.0-59-lowlatency 3.16.0-59.79~14.04.1
linux-image-3.16.0-59-powerpc-e500mc 3.16.0-59.79~14.04.1
linux-image-3.16.0-59-powerpc-smp 3.16.0-59.79~14.04.1
linux-image-3.16.0-59-powerpc64-emb 3.16.0-59.79~14.04.1
linux-image-3.16.0-59-powerpc64-smp 3.16.0-59.79~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2873-1
CVE-2016-0728

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-59.79~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=1IZi
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2016-01-0019-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivosti jezgre operacijskog sustava

Otkrivene su dvije ranjivosti u jezgri operacijskog sustava RHEL 6.2 Advanced Update Support. Ranjivosti je posljedica podložnosti x86 ISA (Instruction...

Close