You are here
Home > Preporuke > Sigurnosni nedostaci u jezgri operacijskog sustava Ubuntu 13.10 i 12.04 LTS saucy

Sigurnosni nedostaci u jezgri operacijskog sustava Ubuntu 13.10 i 12.04 LTS saucy

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2113-1
February 18, 2014

linux-lts-saucy vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-saucy: Linux hardware enablement kernel from Saucy

Details:

Saran Neti reported a flaw in the ipv6 UDP Fragmentation Offload (UFI) in
the Linux kernel. A remote attacker could exploit this flaw to cause a
denial of service (panic). (CVE-2013-4563)

Mathy Vanhoef discovered an error in the the way the ath9k driver was
handling the BSSID masking. A remote attacker could exploit this error to
discover the original MAC address after a spoofing atack. (CVE-2013-4579)

Andrew Honig reported a flaw in the Linux Kernel’s kvm_vm_ioctl_create_vcpu
function of the Kernel Virtual Machine (KVM) subsystem. A local user could
exploit this flaw to gain privileges on the host machine. (CVE-2013-4587)

Andrew Honig reported a flaw in the apic_get_tmcct function of the Kernel
Virtual Machine (KVM) subsystem if the Linux kernel. A guest OS user could
exploit this flaw to cause a denial of service or host OS system crash.
(CVE-2013-6367)

Andrew Honig reported an error in the Linux Kernel’s Kernel Virtual Machine
(KVM) VAPIC synchronization operation. A local user could exploit this flaw
to gain privileges or cause a denial of service (system crash).
(CVE-2013-6368)

Lars Bull discovered a flaw in the recalculate_apic_map function of the
Kernel Virtual Machine (KVM) subsystem in the Linux kernel. A guest OS user
could exploit this flaw to cause a denial of service (host OS crash).
(CVE-2013-6376)

Nico Golde and Fabian Yamaguchi reported buffer underflow errors in the
implementation of the XFS filesystem in the Linux kernel. A local user with
CAP_SYS_ADMIN could exploit these flaw to cause a denial of service (memory
corruption) or possibly other unspecified issues. (CVE-2013-6382)

A flaw was discovered in the ipv4 ping_recvmsg function of the Linux
kernel. A local user could exploit this flaw to cause a denial of service
(NULL pointer dereference and system crash). (CVE-2013-6432)

mpd reported an information leak in the recvfrom, recvmmsg, and recvmsg
system calls in the Linux kernel. An unprivileged local user could exploit
this flaw to obtain sensitive information from kernel stack memory.
(CVE-2013-7263)

mpb reported an information leak in the Layer Two Tunneling Protocol (l2tp)
of the Linux kernel. A local user could exploit this flaw to obtain
sensitive information from kernel stack memory. (CVE-2013-7264)

mpb reported an information leak in the Phone Network protocol (phonet) in
the Linux kernel. A local user could exploit this flaw to obtain sensitive
information from kernel stack memory. (CVE-2013-7265)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with ISDN sockets in the Linux kernel. A local user
could exploit this leak to obtain potentially sensitive information from
kernel memory. (CVE-2013-7266)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with apple talk sockets in the Linux kernel. A local
user could exploit this leak to obtain potentially sensitive information
from kernel memory. (CVE-2013-7267)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with ipx protocol sockets in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7268)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with the netrom address family in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7269)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with packet address family sockets in the Linux
kernel. A local user could exploit this leak to obtain potentially
sensitive information from kernel memory. (CVE-2013-7270)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with x25 protocol sockets in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7271)

mpb reported an information leak in the Low-Rate Wireless Personal Area
Networks support (IEEE 802.15.4) in the Linux kernel. A local user could
exploit this flaw to obtain sensitive information from kernel stack memory.
(CVE-2013-7281)

halfdog reported an error in the AMD K7 and K8 platform support in the
Linux kernel. An unprivileged local user could exploit this flaw on AMD
based systems to cause a denial of service (task kill) or possibly gain
privileges via a crafted application. (CVE-2014-1438)

An information leak was discovered in the Linux kernel’s hamradio YAM
driver for AX.25 packet radio. A local user with the CAP_NET_ADMIN
capability could exploit this flaw to obtain sensitive information from
kernel memory. (CVE-2014-1446)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.11.0-17-generic 3.11.0-17.31~precise1
linux-image-3.11.0-17-generic-lpae 3.11.0-17.31~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2113-1
CVE-2013-4563, CVE-2013-4579, CVE-2013-4587, CVE-2013-6367,
CVE-2013-6368, CVE-2013-6376, CVE-2013-6382, CVE-2013-6432,
CVE-2013-7263, CVE-2013-7264, CVE-2013-7265, CVE-2013-7266,
CVE-2013-7267, CVE-2013-7268, CVE-2013-7269, CVE-2013-7270,
CVE-2013-7271, CVE-2013-7281, CVE-2014-1438, CVE-2014-1446

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-saucy/3.11.0-17.31~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=SOoV
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2117-1
February 18, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 13.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Saran Neti reported a flaw in the ipv6 UDP Fragmentation Offload (UFI) in
the Linux kernel. A remote attacker could exploit this flaw to cause a
denial of service (panic). (CVE-2013-4563)

Mathy Vanhoef discovered an error in the the way the ath9k driver was
handling the BSSID masking. A remote attacker could exploit this error to
discover the original MAC address after a spoofing atack. (CVE-2013-4579)

Andrew Honig reported a flaw in the Linux Kernel’s kvm_vm_ioctl_create_vcpu
function of the Kernel Virtual Machine (KVM) subsystem. A local user could
exploit this flaw to gain privileges on the host machine. (CVE-2013-4587)

Andrew Honig reported a flaw in the apic_get_tmcct function of the Kernel
Virtual Machine (KVM) subsystem if the Linux kernel. A guest OS user could
exploit this flaw to cause a denial of service or host OS system crash.
(CVE-2013-6367)

Andrew Honig reported an error in the Linux Kernel’s Kernel Virtual Machine
(KVM) VAPIC synchronization operation. A local user could exploit this flaw
to gain privileges or cause a denial of service (system crash).
(CVE-2013-6368)

Lars Bull discovered a flaw in the recalculate_apic_map function of the
Kernel Virtual Machine (KVM) subsystem in the Linux kernel. A guest OS user
could exploit this flaw to cause a denial of service (host OS crash).
(CVE-2013-6376)

Nico Golde and Fabian Yamaguchi reported buffer underflow errors in the
implementation of the XFS filesystem in the Linux kernel. A local user with
CAP_SYS_ADMIN could exploit these flaw to cause a denial of service (memory
corruption) or possibly other unspecified issues. (CVE-2013-6382)

A flaw was discovered in the ipv4 ping_recvmsg function of the Linux
kernel. A local user could exploit this flaw to cause a denial of service
(NULL pointer dereference and system crash). (CVE-2013-6432)

mpd reported an information leak in the recvfrom, recvmmsg, and recvmsg
system calls in the Linux kernel. An unprivileged local user could exploit
this flaw to obtain sensitive information from kernel stack memory.
(CVE-2013-7263)

mpb reported an information leak in the Layer Two Tunneling Protocol (l2tp)
of the Linux kernel. A local user could exploit this flaw to obtain
sensitive information from kernel stack memory. (CVE-2013-7264)

mpb reported an information leak in the Phone Network protocol (phonet) in
the Linux kernel. A local user could exploit this flaw to obtain sensitive
information from kernel stack memory. (CVE-2013-7265)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with ISDN sockets in the Linux kernel. A local user
could exploit this leak to obtain potentially sensitive information from
kernel memory. (CVE-2013-7266)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with apple talk sockets in the Linux kernel. A local
user could exploit this leak to obtain potentially sensitive information
from kernel memory. (CVE-2013-7267)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with ipx protocol sockets in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7268)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with the netrom address family in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7269)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with packet address family sockets in the Linux
kernel. A local user could exploit this leak to obtain potentially
sensitive information from kernel memory. (CVE-2013-7270)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with x25 protocol sockets in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7271)

mpb reported an information leak in the Low-Rate Wireless Personal Area
Networks support (IEEE 802.15.4) in the Linux kernel. A local user could
exploit this flaw to obtain sensitive information from kernel stack memory.
(CVE-2013-7281)

halfdog reported an error in the AMD K7 and K8 platform support in the
Linux kernel. An unprivileged local user could exploit this flaw on AMD
based systems to cause a denial of service (task kill) or possibly gain
privileges via a crafted application. (CVE-2014-1438)

An information leak was discovered in the Linux kernel’s hamradio YAM
driver for AX.25 packet radio. A local user with the CAP_NET_ADMIN
capability could exploit this flaw to obtain sensitive information from
kernel memory. (CVE-2014-1446)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
linux-image-3.11.0-17-generic 3.11.0-17.31
linux-image-3.11.0-17-generic-lpae 3.11.0-17.31

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2117-1
CVE-2013-4563, CVE-2013-4579, CVE-2013-4587, CVE-2013-6367,
CVE-2013-6368, CVE-2013-6376, CVE-2013-6382, CVE-2013-6432,
CVE-2013-7263, CVE-2013-7264, CVE-2013-7265, CVE-2013-7266,
CVE-2013-7267, CVE-2013-7268, CVE-2013-7269, CVE-2013-7270,
CVE-2013-7271, CVE-2013-7281, CVE-2014-1438, CVE-2014-1446

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.11.0-17.31

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=qEl9
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-02-0009-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa libtar

Otkriven je sigurnosni nedostatak u programskom paketu libtar. Otkriveni nedostatak je posljedica neispravne provjere naziva datoteka, što potencijalnim napadačima omogućuje...

Close