You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3084-1
September 19, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Pengfei Wang discovered a race condition in the audit subsystem in the
Linux kernel. A local attacker could use this to corrupt audit logs or
disrupt system-call auditing. (CVE-2016-6136)

It was discovered that the powerpc and powerpc64 hypervisor-mode KVM
implementation in the Linux kernel for did not properly maintain state
about transactional memory. An unprivileged attacker in a guest could cause
a denial of service (CPU lockup) in the host OS. (CVE-2016-5412)

Pengfei Wang discovered a race condition in the Chrome OS embedded
controller device driver in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash). (CVE-2016-6156)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-38-generic 4.4.0-38.57
linux-image-4.4.0-38-generic-lpae 4.4.0-38.57
linux-image-4.4.0-38-lowlatency 4.4.0-38.57
linux-image-4.4.0-38-powerpc-e500mc 4.4.0-38.57
linux-image-4.4.0-38-powerpc-smp 4.4.0-38.57
linux-image-4.4.0-38-powerpc64-emb 4.4.0-38.57
linux-image-4.4.0-38-powerpc64-smp 4.4.0-38.57

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3084-1
CVE-2016-5412, CVE-2016-6136, CVE-2016-6156

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-38.57

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIbBAEBCgAGBQJX4DqhAAoJEC8Jno0AXoH0hcIP+PlOBY6W6OYBTjbui92gj6Er
8LPMWCN01/u5ZuBcDVewxnOKvj26YF1N/pxAvqGokN3w7oDDG4kOgzGQF4T7T2P1
ymo3UVcRQy3EFp2y28LLYVAHl1KMnGLSiS+HTw33E2dEik9B8TjtUZjfkTpS2ejx
ZvNcjmhsKN1IEP4dYcVZ2Euj2EQ7ewWEg/NIn6yeMkBDtMyveMEU3pbQ1mZNWzJs
k/OHlCSiyLjmP/pHgRIQp2d1XWWYOjyNw1iRSReA3UxrCvRFq2InAxLfJAt47iVN
PM3Fush4/505/XkoBVDHhwNoQbhDdvPZkyg0E9NUeCuBbswRIz5liB78/PFUYAcp
OsG7TWOTbEtZfm4025HcL6MuEVomSZeG1Us1/fw7uMfzy3qc8W3580iyR/m8TT3o
5brp6Vu8Tt8qQl/sRctXfxj2zptqK96tjD81st5eRa9JTvUmUg1ud57kAQS8YR9d
IRsliFgVSlIi83soG9xCBGS8LAo7g6gF/Lw1ibz5tKLQu7KDWdzBYBecy9IqwlsA
XJGPIyCy65CaG2FeEVpfIUtLnVPNjicZscXISZR2tx7ymZcUj706Lj/LjcmFWuAv
ag+Pir4aqWtcMlaiZ5WNwYurbmWJY4Dp0o3dSK/5DwmV5kr72MrHoCrRce8fhumt
q1/efLBGJnh05w4eGrM=
=OeoL
—–END PGP SIGNATURE—–

==========================================================================
Ubuntu Security Notice USN-3084-2
September 19, 2016

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3084-1 fixed vulnerabilities in the Linux kernel for Ubuntu
16.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for
Ubuntu 14.04 LTS.

Pengfei Wang discovered a race condition in the audit subsystem in the
Linux kernel. A local attacker could use this to corrupt audit logs or
disrupt system-call auditing. (CVE-2016-6136)

It was discovered that the powerpc and powerpc64 hypervisor-mode KVM
implementation in the Linux kernel for did not properly maintain state
about transactional memory. An unprivileged attacker in a guest could cause
a denial of service (CPU lockup) in the host OS. (CVE-2016-5412)

Pengfei Wang discovered a race condition in the Chrome OS embedded
controller device driver in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash). (CVE-2016-6156)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-38-generic 4.4.0-38.57~14.04.1
linux-image-4.4.0-38-generic-lpae 4.4.0-38.57~14.04.1
linux-image-4.4.0-38-lowlatency 4.4.0-38.57~14.04.1
linux-image-4.4.0-38-powerpc-e500mc 4.4.0-38.57~14.04.1
linux-image-4.4.0-38-powerpc-smp 4.4.0-38.57~14.04.1
linux-image-4.4.0-38-powerpc64-emb 4.4.0-38.57~14.04.1
linux-image-4.4.0-38-powerpc64-smp 4.4.0-38.57~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3084-2
http://www.ubuntu.com/usn/usn-3084-1
CVE-2016-5412, CVE-2016-6136, CVE-2016-6156

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-38.57~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Wgpx
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

AutorTomislav Protega
Cert idNCERT-REF-2016-09-0062-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost IKEv1 protokola u Cisco IOS-u

Otkrivena je ranjivost u kodu za obradu Internet Key Exchange version 1 (IKEv1) paketa unutar Cisco IOS, Cisco IOS XE...

Close