You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3147-1
November 30, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Andreas Gruenbacher and Jan Kara discovered that the filesystem
implementation in the Linux kernel did not clear the setgid bit during a
setxattr call. A local attacker could use this to possibly elevate group
privileges. (CVE-2016-7097)

Marco Grassi discovered that the driver for Areca RAID Controllers in the
Linux kernel did not properly validate control messages. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-7425)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
linux-image-4.8.0-28-generic 4.8.0-28.30
linux-image-4.8.0-28-generic-lpae 4.8.0-28.30
linux-image-4.8.0-28-lowlatency 4.8.0-28.30
linux-image-4.8.0-28-powerpc-e500mc 4.8.0-28.30
linux-image-4.8.0-28-powerpc-smp 4.8.0-28.30
linux-image-4.8.0-28-powerpc64-emb 4.8.0-28.30
linux-image-generic 4.8.0.28.37
linux-image-generic-lpae 4.8.0.28.37
linux-image-lowlatency 4.8.0.28.37
linux-image-powerpc-e500mc 4.8.0.28.37
linux-image-powerpc-smp 4.8.0.28.37
linux-image-powerpc64-emb 4.8.0.28.37

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3147-1
CVE-2016-7097, CVE-2016-7425

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.8.0-28.30

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=yzqv
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-12-0006-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa imagemagick

Otkriveni su sigurnosni nedostaci u programskom paketu imagemagick za Ubuntu. Otkriveni nedostaci uzrokovani su neispravnim rukovanjem posebno oblikovanim slikovnim datotekama,...

Close