You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3160-1
December 20, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

CAI Qian discovered that shared bind mounts in a mount namespace
exponentially added entries without restriction to the Linux kernel’s mount
table. A local attacker could use this to cause a denial of service (system
crash). (CVE-2016-6213)

It was discovered that a race condition existed in the procfs
environ_read function in the Linux kernel, leading to an integer
underflow. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2016-7916)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-106-generic 3.13.0-106.153
linux-image-3.13.0-106-generic-lpae 3.13.0-106.153
linux-image-3.13.0-106-lowlatency 3.13.0-106.153
linux-image-3.13.0-106-powerpc-e500 3.13.0-106.153
linux-image-3.13.0-106-powerpc-e500mc 3.13.0-106.153
linux-image-3.13.0-106-powerpc-smp 3.13.0-106.153
linux-image-3.13.0-106-powerpc64-emb 3.13.0-106.153
linux-image-3.13.0-106-powerpc64-smp 3.13.0-106.153
linux-image-generic 3.13.0.106.114
linux-image-generic-lpae 3.13.0.106.114
linux-image-lowlatency 3.13.0.106.114
linux-image-powerpc-e500 3.13.0.106.114
linux-image-powerpc-e500mc 3.13.0.106.114
linux-image-powerpc-smp 3.13.0.106.114
linux-image-powerpc64-emb 3.13.0.106.114
linux-image-powerpc64-smp 3.13.0.106.114

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3160-1
CVE-2016-6213, CVE-2016-7916

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-106.153

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=c346
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3160-2
December 20, 2016

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-3160-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 LTS.

CAI Qian discovered that shared bind mounts in a mount namespace
exponentially added entries without restriction to the Linux kernel’s mount
table. A local attacker could use this to cause a denial of service (system
crash). (CVE-2016-6213)

It was discovered that a race condition existed in the procfs
environ_read function in the Linux kernel, leading to an integer
underflow. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2016-7916)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-106-generic 3.13.0-106.153~precise1
linux-image-3.13.0-106-generic-lpae 3.13.0-106.153~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.106.97
linux-image-generic-lts-trusty 3.13.0.106.97

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3160-2
http://www.ubuntu.com/usn/usn-3160-1
CVE-2016-6213, CVE-2016-7916

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-106.153~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=7443
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-12-0027-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa openjpeg2

Otkriveni su sigurnosni nedostaci u programskom paketu openjpeg2 za Fedoru. Otkriveni nedostaci nalazili su se u funkciji tiftoimage, a potencijalnim...

Close