You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava

Sigurnosni nedostatak jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3264-1
April 24, 2017

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
– linux: Linux kernel

Details:

Alexander Popov discovered that a race condition existed in the Stream
Control Transmission Protocol (SCTP) implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-117-generic 3.13.0-117.164
linux-image-3.13.0-117-generic-lpae 3.13.0-117.164
linux-image-3.13.0-117-lowlatency 3.13.0-117.164
linux-image-3.13.0-117-powerpc-e500 3.13.0-117.164
linux-image-3.13.0-117-powerpc-e500mc 3.13.0-117.164
linux-image-3.13.0-117-powerpc-smp 3.13.0-117.164
linux-image-3.13.0-117-powerpc64-smp 3.13.0-117.164
linux-image-generic 3.13.0.117.127
linux-image-generic-lpae 3.13.0.117.127
linux-image-lowlatency 3.13.0.117.127
linux-image-powerpc-e500 3.13.0.117.127
linux-image-powerpc-e500mc 3.13.0.117.127
linux-image-powerpc-smp 3.13.0.117.127
linux-image-powerpc64-smp 3.13.0.117.127

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3264-1
CVE-2017-5986

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-117.164

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJY/rw1AAoJEC8Jno0AXoH0CHsP+wRrL/7MfYUzay8ngh5mdc0h
6OXV+Da2OANanPcjZ7wNqWA4SzZZARD5CAnYkjwyx8q3WfWjhaoY2sCzg4RL6/rs
SQ1LgQ0hWYHa3ud8vJIemRS0qw5mlfzNZLtAlYRvjf6uHY4WEJ+41ynPqQYacmyW
E2yRP76YXlGKIoY2oqEX/Muo0oeEmnRPdGPDCtTV27HmsTKhszf/yqwh/I5SWrRA
rcdjc3RseWslxy34PA+aXuisO/AEBP966A+VY1aFb1fNyEuUTXizpUDzcjb3BF1V
xLK0nmGcDkRR8Wi/PbtCHKNAeaeSXI907DLc28FtMItDpK5vPFU1i9c2+zL8HPFS
5Mj6K2W6+iO9MZ0jh9Vr29/dkRy6qlAqXjquUFyvapDK2dDI5YiuxIjM1zgEPagc
xrmJ/EC5GooGXD1S8v+0jM460B+w6mM6tjpijn3H0X9KcJeLUVvDKQnv4EFwQ1Sl
gskwjj+Es9OLlNiKZH+3Ux7OOQWw6qrU6NHdl8w2a+9lr5B3dY16HDgBWETFHpnX
VXVJp7iADuZA9Vo/Ahkm0bGgIvanaesryQaFQBcz7bKrBNR/eLevo9C6Fc5hW6Hj
rakZZauQMWikcaXe6UmcWMt5gIn7WdOrei/NBXrXaKSJro4eNuA+YezsVPRAA7w9
lURxc+zeDCKnIJdrZ3aE
=Q5oF
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3264-2
April 24, 2017

linux-lts-trusty vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-3264-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 LTS.

Alexander Popov discovered that a race condition existed in the Stream
Control Transmission Protocol (SCTP) implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-117-generic 3.13.0-117.164~precise1
linux-image-3.13.0-117-generic-lpae 3.13.0-117.164~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.117.108
linux-image-generic-lts-trusty 3.13.0.117.108

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3264-2
http://www.ubuntu.com/usn/usn-3264-1
CVE-2017-5986

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-117.164~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Nsph
—–END PGP SIGNATURE—–

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-04-0009-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa libarchive

Otkriveni su sigurnosni nedostaci u programskom paketu libarchive za operacijski sustav Fedora. Otkriveni nedostaci posljedica su čitanja podataka izvan granica...

Close