You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2223-1
May 27, 2014

linux-lts-quantal vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-quantal: Linux hardware enablement kernel from Quantal

Details:

Matthew Daley reported an information leak in the floppy disk driver of the
Linux kernel. An unprivileged local user could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2014-1738)

Matthew Daley reported a flaw in the handling of ioctl commands by the
floppy disk driver in the Linux kernel. An unprivileged local user could
exploit this flaw to gain administrative privileges if the floppy disk
module is loaded. (CVE-2014-1737)

A flaw was discovered in the Linux kernel’s IPC reference counting. An
unprivileged local user could exploit this flaw to cause a denial of
service (OOM system crash). (CVE-2013-4483)

A flaw was discovered in the vhost-net subsystem of the Linux kernel. Guest
OS users could exploit this flaw to cause a denial of service (host OS
crash). (CVE-2014-0055)

A flaw was discovered in the handling of network packets when mergeable
buffers are disabled for virtual machines in the Linux kernel. Guest OS
users may exploit this flaw to cause a denial of service (host OS crash) or
possibly gain privilege on the host OS. (CVE-2014-0077)

A flaw was discovered in the Linux kernel’s handling of the SCTP handshake.
A remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-0101)

A flaw was discovered in the handling of routing information in Linux
kernel’s IPv6 stack. A remote attacker could exploit this flaw to cause a
denial of service (memory consumption) via a flood of ICMPv6 router
advertisement packets. (CVE-2014-2309)

An error was discovered in the Linux kernel’s DCCP protocol support. A
remote attacked could exploit this flaw to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2014-2523)

Max Sydorenko discovered a race condition in the Atheros 9k wireless driver
in the Linux kernel. This race could be exploited by remote attackers to
cause a denial of service (system crash). (CVE-2014-2672)

An error was discovered in the Reliable Datagram Sockets (RDS) protocol
stack in the Linux kernel. A local user could exploit this flaw to cause a
denial of service (system crash) or possibly have unspecified other impact.
(CVE-2014-2678)

Yaara Rozenblum discovered a race condition in the Linux kernel’s Generic
IEEE 802.11 Networking Stack (mac80211). Remote attackers could exploit
this flaw to cause a denial of service (system crash). (CVE-2014-2706)

A flaw was discovered in the Linux kernel’s ping sockets. An unprivileged
local user could exploit this flaw to cause a denial of service (system
crash) or possibly gain privileges via a crafted application.
(CVE-2014-2851)

Sasha Levin reported a bug in the Linux kernel’s virtual memory management
subsystem. An unprivileged local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-3122)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.5.0-51-generic 3.5.0-51.76~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2223-1
CVE-2013-4483, CVE-2014-0055, CVE-2014-0077, CVE-2014-0101,
CVE-2014-1737, CVE-2014-1738, CVE-2014-2309, CVE-2014-2523,
CVE-2014-2672, CVE-2014-2678, CVE-2014-2706, CVE-2014-2851,
CVE-2014-3122

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-51.76~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=wFkv
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2224-1
May 27, 2014

linux-lts-raring vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-raring: Linux hardware enablement kernel from Raring

Details:

Matthew Daley reported an information leak in the floppy disk driver of the
Linux kernel. An unprivileged local user could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2014-1738)

Matthew Daley reported a flaw in the handling of ioctl commands by the
floppy disk driver in the Linux kernel. An unprivileged local user could
exploit this flaw to gain administrative privileges if the floppy disk
module is loaded. (CVE-2014-1737)

A flaw was discovered in the vhost-net subsystem of the Linux kernel. Guest
OS users could exploit this flaw to cause a denial of service (host OS
crash). (CVE-2014-0055)

A flaw was discovered in the handling of network packets when mergeable
buffers are disabled for virtual machines in the Linux kernel. Guest OS
users may exploit this flaw to cause a denial of service (host OS crash) or
possibly gain privilege on the host OS. (CVE-2014-0077)

A flaw was discovered in the Linux kernel’s handling of the SCTP handshake.
A remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-0101)

A flaw was discovered in the handling of routing information in Linux
kernel’s IPv6 stack. A remote attacker could exploit this flaw to cause a
denial of service (memory consumption) via a flood of ICMPv6 router
advertisement packets. (CVE-2014-2309)

An error was discovered in the Linux kernel’s DCCP protocol support. A
remote attacked could exploit this flaw to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2014-2523)

Max Sydorenko discovered a race condition in the Atheros 9k wireless driver
in the Linux kernel. This race could be exploited by remote attackers to
cause a denial of service (system crash). (CVE-2014-2672)

An error was discovered in the Reliable Datagram Sockets (RDS) protocol
stack in the Linux kernel. A local user could exploit this flaw to cause a
denial of service (system crash) or possibly have unspecified other impact.
(CVE-2014-2678)

Yaara Rozenblum discovered a race condition in the Linux kernel’s Generic
IEEE 802.11 Networking Stack (mac80211). Remote attackers could exploit
this flaw to cause a denial of service (system crash). (CVE-2014-2706)

A flaw was discovered in the Linux kernel’s ping sockets. An unprivileged
local user could exploit this flaw to cause a denial of service (system
crash) or possibly gain privileges via a crafted application.
(CVE-2014-2851)

Sasha Levin reported a bug in the Linux kernel’s virtual memory management
subsystem. An unprivileged local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-3122)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.8.0-41-generic 3.8.0-41.60~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2224-1
CVE-2014-0055, CVE-2014-0077, CVE-2014-0101, CVE-2014-1737,
CVE-2014-1738, CVE-2014-2309, CVE-2014-2523, CVE-2014-2672,
CVE-2014-2678, CVE-2014-2706, CVE-2014-2851, CVE-2014-3122

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-raring/3.8.0-41.60~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=augQ
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2225-1
May 27, 2014

linux-lts-saucy vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-saucy: Linux hardware enablement kernel from Saucy

Details:

Matthew Daley reported an information leak in the floppy disk driver of the
Linux kernel. An unprivileged local user could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2014-1738)

Matthew Daley reported a flaw in the handling of ioctl commands by the
floppy disk driver in the Linux kernel. An unprivileged local user could
exploit this flaw to gain administrative privileges if the floppy disk
module is loaded. (CVE-2014-1737)

A flaw was discovered in the vhost-net subsystem of the Linux kernel. Guest
OS users could exploit this flaw to cause a denial of service (host OS
crash). (CVE-2014-0055)

A flaw was discovered in the handling of network packets when mergeable
buffers are disabled for virtual machines in the Linux kernel. Guest OS
users may exploit this flaw to cause a denial of service (host OS crash) or
possibly gain privilege on the host OS. (CVE-2014-0077)

Nikolay Aleksandrov discovered a race condition in Linux kernel’s IPv4
fragment handling code. Remote attackers could exploit this flaw to cause a
denial of service (system crash) or possibly have other unspecified impact.
(CVE-2014-0100)

A flaw was discovered in the Linux kernel’s handling of the SCTP handshake.
A remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-0101)

A flaw was discovered in the handling of routing information in Linux
kernel’s IPv6 stack. A remote attacker could exploit this flaw to cause a
denial of service (memory consumption) via a flood of ICMPv6 router
advertisement packets. (CVE-2014-2309)

An error was discovered in the Linux kernel’s DCCP protocol support. A
remote attacked could exploit this flaw to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2014-2523)

Max Sydorenko discovered a race condition in the Atheros 9k wireless driver
in the Linux kernel. This race could be exploited by remote attackers to
cause a denial of service (system crash). (CVE-2014-2672)

Adhemerval Zanella Neto discovered a flaw the in the Transactional Memory
(TM) implementation for powerpc based machine. An unprivileged local user
could exploit this flaw to cause a denial of service (system crash).
(CVE-2014-2673)

An error was discovered in the Reliable Datagram Sockets (RDS) protocol
stack in the Linux kernel. A local user could exploit this flaw to cause a
denial of service (system crash) or possibly have unspecified other impact.
(CVE-2014-2678)

Yaara Rozenblum discovered a race condition in the Linux kernel’s Generic
IEEE 802.11 Networking Stack (mac80211). Remote attackers could exploit
this flaw to cause a denial of service (system crash). (CVE-2014-2706)

A flaw was discovered in the Linux kernel’s ping sockets. An unprivileged
local user could exploit this flaw to cause a denial of service (system
crash) or possibly gain privileges via a crafted application.
(CVE-2014-2851)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.11.0-22-generic 3.11.0-22.38~precise1
linux-image-3.11.0-22-generic-lpae 3.11.0-22.38~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2225-1
CVE-2014-0055, CVE-2014-0077, CVE-2014-0100, CVE-2014-0101,
CVE-2014-1737, CVE-2014-1738, CVE-2014-2309, CVE-2014-2523,
CVE-2014-2672, CVE-2014-2673, CVE-2014-2678, CVE-2014-2706,
CVE-2014-2851

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-saucy/3.11.0-22.38~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=HpoI
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2014-05-0008-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost programskog paketa rubygem-actionpack

Otkrivena je ranjivost čitanja sadržaja proizvoljnih direktorija u datoteci actionpack/lib/abstract_controller/base.rb unutar implementacije implicit-render kada su uključene određene route globbing konfiguracije....

Close