Would it be acceptable to configure unattended-upgrades to automatically
reboot the system when required? I already have it configured to check for
and install all updates to Ubuntu and Tor once a day, but I still need to
manually reboot to apply kernel upgrades.

On Sat, Oct 22, 2016 at 6:26 PM, Petrusko <petru...@riseup.net> wrote:

> https://security-tracker.debian.org/tracker/CVE-2016-5195
>
> Remember,
> to know your current debian linux kernel : uname -a
>
> If your kernel is not up to date :
> apt-get update && apt-get dist-upgrade && reboot
>
>
> I :
> > Dirty COW (CVE-2016-5195) is a privilege escalation vulnerability in the
> Linux Kernel
> >
> > http://dirtycow.ninja/
>
> --
> Petrusko
> PubKey EBE23AE5
> C0BF 2184 4A77 4A18 90E9 F72C B3CA E665 EBE2 3AE5
>
>
>
> _______________________________________________
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>
>


-- 
Finding information, passing it along. ~SuperSluether
_______________________________________________
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

Reply via email to