You are here
Home > Preporuke > Nadogradnja za linux i linux-lts-saucy

Nadogradnja za linux i linux-lts-saucy

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2241-1
June 05, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 13.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Pinkie Pie discovered a flaw in the Linux kernel’s futex subsystem. An
unprivileged local user could exploit this flaw to cause a denial of
service (system crash) or gain administrative privileges. (CVE-2014-3153)

A flaw was discovered in the Linux kernel virtual machine’s (kvm)
validation of interrupt requests (irq). A guest OS user could exploit this
flaw to cause a denial of service (host OS crash). (CVE-2014-0155)

An information leak was discovered in the netfilter subsystem of the Linux
kernel. An attacker could exploit this flaw to obtain sensitive information
from kernel memory. (CVE-2014-2568)

Sasha Levin reported a bug in the Linux kernel’s virtual memory management
subsystem. An unprivileged local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-3122)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
linux-image-3.11.0-23-generic 3.11.0-23.40
linux-image-3.11.0-23-generic-lpae 3.11.0-23.40

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2241-1
CVE-2014-0155, CVE-2014-2568, CVE-2014-3122, CVE-2014-3153

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.11.0-23.40

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=BNi2
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2239-1
June 05, 2014

linux-lts-saucy vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-saucy: Linux hardware enablement kernel from Saucy

Details:

Pinkie Pie discovered a flaw in the Linux kernel’s futex subsystem. An
unprivileged local user could exploit this flaw to cause a denial of
service (system crash) or gain administrative privileges. (CVE-2014-3153)

A flaw was discovered in the Linux kernel virtual machine’s (kvm)
validation of interrupt requests (irq). A guest OS user could exploit this
flaw to cause a denial of service (host OS crash). (CVE-2014-0155)

An information leak was discovered in the netfilter subsystem of the Linux
kernel. An attacker could exploit this flaw to obtain sensitive information
from kernel memory. (CVE-2014-2568)

Sasha Levin reported a bug in the Linux kernel’s virtual memory management
subsystem. An unprivileged local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-3122)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.11.0-23-generic 3.11.0-23.40~precise1
linux-image-3.11.0-23-generic-lpae 3.11.0-23.40~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2239-1
CVE-2014-0155, CVE-2014-2568, CVE-2014-3122, CVE-2014-3153

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-saucy/3.11.0-23.40~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=jfiP
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2014-06-0031-ADV
CveCVE-2014-3153 CVE-2014-0155 CVE-2014-2568 CVE-2014-3122
ID izvornikaUSN-2241-1 USN-2239-1
Proizvodlinux i linux-lts-saucy
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Sigurnosni nedostatak jezgre operacijskog sustava

Otkriven je sigurnosni nedostatak u radu jezgre operacijskog sustava za Fedoru 20. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanjem...

Close