You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2979-1
May 16, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

David Matlack discovered that the Kernel-based Virtual Machine (KVM)
implementation in the Linux kernel did not properly restrict variable
Memory Type Range Registers (MTRR) in KVM guests. A privileged user in a
guest VM could use this to cause a denial of service (system crash) in the
host, expose sensitive information from the host, or possibly gain
administrative privileges in the host. (CVE-2016-3713)

Philip Pettersson discovered that the Linux kernel’s ASN.1 DER decoder did
not properly process certificate files with tags of indefinite length. A
local unprivileged attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges. (CVE-2016-0758)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-22-generic 4.4.0-22.40
linux-image-4.4.0-22-generic-lpae 4.4.0-22.40
linux-image-4.4.0-22-lowlatency 4.4.0-22.40
linux-image-4.4.0-22-powerpc-e500mc 4.4.0-22.40
linux-image-4.4.0-22-powerpc-smp 4.4.0-22.40
linux-image-4.4.0-22-powerpc64-emb 4.4.0-22.40
linux-image-4.4.0-22-powerpc64-smp 4.4.0-22.40

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2979-1
CVE-2016-0758, CVE-2016-3713

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-22.40

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=OSTR
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2979-2
May 16, 2016

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-2979-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

David Matlack discovered that the Kernel-based Virtual Machine (KVM)
implementation in the Linux kernel did not properly restrict variable
Memory Type Range Registers (MTRR) in KVM guests. A privileged user in a
guest VM could use this to cause a denial of service (system crash) in the
host, expose sensitive information from the host, or possibly gain
administrative privileges in the host. (CVE-2016-3713)

Philip Pettersson discovered that the Linux kernel’s ASN.1 DER decoder did
not properly process certificate files with tags of indefinite length. A
local unprivileged attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges. (CVE-2016-0758)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-22-generic 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-generic-lpae 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-lowlatency 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-powerpc-e500mc 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-powerpc-smp 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-powerpc64-emb 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-powerpc64-smp 4.4.0-22.40~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-xenial, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2979-2
http://www.ubuntu.com/usn/usn-2979-1
CVE-2016-0758, CVE-2016-3713

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-22.40~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJXOhtPAAoJEC8Jno0AXoH0joAP/1luGjHh9WvIZiP+HnV88SZ0
ugm6MIaQyMyDM0ZtqM8jgE0WU4D1RmzjXx3ek+X9hXf3ZFvMm8PbVWUrmwEBiuPu
7t7ix/+dT5tyDzS34dSgx7QmPg+3ttX+N48A6KX66j4+DO4gynt+oeLFjGt0xVyc
CJNUiwxvifPhDxO0U1XWZQk/qtNcYthzqQIC/vW8WU7vRPoThIc5OjWhcFI3GnjY
IDRtmBwKdC4N2umWxQi0JOzZkDie3nNCPa6NnjhAajEDst5nSS2ZFHs6e9ca8TwO
ICVj475tV2ZfQbuZUQHqC6bS68GvdcxFGLyTlA55V/lsRnoPQnP5wNA4Zl6I2f7T
VSrAM4CKtu0VWtyOpEB9l3tx5TAkcL3q/5QvBjjS57MAUr9lRq22O8tPwFt3BdMU
DkFCW9W6sqQ0+/abiGcjE2ApX18ci4RiANARneBIntVqWOc9d6bdFcC/8QaFzbov
p59a1NEpughjEYP5DORgYO2I+nwcrONq3AmJl1XrmCQV9k5EL3+MzWii+wYEmvM9
DKuKMgKEiHel4HDdBOmaJjC5pciY3ZAJDKSxfGAjGMzC/B/Pv2raf/qtHZNJfNxB
pJCr4wb+vVfsU7uSccke4hdSltTPKixNQrHGJWoZV8j6eTQg7cHs1YDt8Fvr5edE
0JmFQ7nQNxQc22zUrWWg
=JRfR
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2978-1
May 16, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

David Matlack discovered that the Kernel-based Virtual Machine (KVM)
implementation in the Linux kernel did not properly restrict variable
Memory Type Range Registers (MTRR) in KVM guests. A privileged user in a
guest VM could use this to cause a denial of service (system crash) in the
host, expose sensitive information from the host, or possibly gain
administrative privileges in the host. (CVE-2016-3713)

Philip Pettersson discovered that the Linux kernel’s ASN.1 DER decoder did
not properly process certificate files with tags of indefinite length. A
local unprivileged attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges. (CVE-2016-0758)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-36-generic 4.2.0-36.42
linux-image-4.2.0-36-generic-lpae 4.2.0-36.42
linux-image-4.2.0-36-lowlatency 4.2.0-36.42
linux-image-4.2.0-36-powerpc-e500mc 4.2.0-36.42
linux-image-4.2.0-36-powerpc-smp 4.2.0-36.42
linux-image-4.2.0-36-powerpc64-emb 4.2.0-36.42
linux-image-4.2.0-36-powerpc64-smp 4.2.0-36.42

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2978-1
CVE-2016-0758, CVE-2016-3713

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-36.42

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=QrJx
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2978-2
May 16, 2016

linux-lts-wily vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-wily: Linux hardware enablement kernel from Wily for Trusty

Details:

USN-2978-1 fixed vulnerabilities in the Linux kernel for Ubuntu 15.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 15.10 for Ubuntu 14.04 LTS.

David Matlack discovered that the Kernel-based Virtual Machine (KVM)
implementation in the Linux kernel did not properly restrict variable
Memory Type Range Registers (MTRR) in KVM guests. A privileged user in a
guest VM could use this to cause a denial of service (system crash) in the
host, expose sensitive information from the host, or possibly gain
administrative privileges in the host. (CVE-2016-3713)

Philip Pettersson discovered that the Linux kernel’s ASN.1 DER decoder did
not properly process certificate files with tags of indefinite length. A
local unprivileged attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges. (CVE-2016-0758)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.2.0-36-generic 4.2.0-36.42~14.04.1
linux-image-4.2.0-36-generic-lpae 4.2.0-36.42~14.04.1
linux-image-4.2.0-36-lowlatency 4.2.0-36.42~14.04.1
linux-image-4.2.0-36-powerpc-e500mc 4.2.0-36.42~14.04.1
linux-image-4.2.0-36-powerpc-smp 4.2.0-36.42~14.04.1
linux-image-4.2.0-36-powerpc64-emb 4.2.0-36.42~14.04.1
linux-image-4.2.0-36-powerpc64-smp 4.2.0-36.42~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-wily, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2978-2
http://www.ubuntu.com/usn/usn-2978-1
CVE-2016-0758, CVE-2016-3713

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-wily/4.2.0-36.42~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJXOhsaAAoJEC8Jno0AXoH0KfUP/An6ZKUNnUzSpxfD3ZcCdFp1
h3lKfK/PhliEuHrdon9q202Svk1VyAPweoBtxF08BqEPON2MUhTSRnZ2e+u2dMBM
LoMjk8cnM3CC/BPWndSyOr4xddvRUVbjGWKINxZ1c+B/5wANcOnJXAH15BKZv/GX
7FszREmMR1ec8uHCMwxwtlkzMm96G1CCdbvlkbLhPllm6tQkfz8N7/xUlogfjNoq
CZb9rqlVx01a9w1lXXAlZmY8KAdT4S8Coewico6Qzf3JJIJZCJ6aH2tkiPvRUNxe
Jnc5x3ohBOk/yubm7exkto9QGx6i8nFo7NkHT+Y9JT79aRU1j8hRHxMvFgpf3Haa
yQY/kMQ4Erm5G25n5x4EZkS/1MU1GNmnOrq5pBloFtiCIk7aB5zbLlFoaH8MPb0I
MfqWjb98AF9gHwS+OwaFKdDMYK3yShvkxiGn4yX4XjhCf8xz8zIcbyYaJZFqidWO
N4ULxG3wd/nCth62+lMWrtcSqVdVTWUTaM2v5V8d2MR8aXumn0ZTD8Bxp0gzLsBg
LxUmOgl3AVYe9hiMuzulFDKaJChUAbE7uUyAOpMlGrjWgGWqC0J/lfdnrqFvzKY2
VR9SQYIHITgLRmiEDrTw+WAbsUXYfgW7+Why4ZDi2hH4ot/yst8W4VNXg+/C9YXi
wCaOTakGYQg2+5RX9DVW
=yepn
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2016-05-0017-ADV
CveCVE-2016-3713 CVE-2016-0758
ID izvornikaUSN-2979-1 USN-2979-2 USN-2978-1 USN-2978-2
Proizvodlinux
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Ranjivost jezgre operacijskog sustava

Otkrivena je ranjivost u verzijama jezgri linux-lts-trusty (12.04 LTS), linux (14.04 LTS), linux-lts-utopic (14.04 LTS) i linux-lts-vivid (14.04 LTS) operacijskog...

Close