You are here
Home > Preporuke > Nadogradnja za linux kernel

Nadogradnja za linux kernel

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2240-1
June 05, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Pinkie Pie discovered a flaw in the Linux kernel’s futex subsystem. An
unprivileged local user could exploit this flaw to cause a denial of
service (system crash) or gain administrative privileges. (CVE-2014-3153)

An information leak was discovered in the netfilter subsystem of the Linux
kernel. An attacker could exploit this flaw to obtain sensitive information
from kernel memory. (CVE-2014-2568)

Sasha Levin reported a bug in the Linux kernel’s virtual memory management
subsystem. An unprivileged local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-3122)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-29-generic 3.13.0-29.53
linux-image-3.13.0-29-generic-lpae 3.13.0-29.53
linux-image-3.13.0-29-lowlatency 3.13.0-29.53
linux-image-3.13.0-29-powerpc-e500 3.13.0-29.53
linux-image-3.13.0-29-powerpc-e500mc 3.13.0-29.53
linux-image-3.13.0-29-powerpc-smp 3.13.0-29.53
linux-image-3.13.0-29-powerpc64-emb 3.13.0-29.53
linux-image-3.13.0-29-powerpc64-smp 3.13.0-29.53

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2240-1
CVE-2014-2568, CVE-2014-3122, CVE-2014-3153

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-29.53

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=x+9+
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2235-1
June 05, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Pinkie Pie discovered a flaw in the Linux kernel’s futex subsystem. An
unprivileged local user could exploit this flaw to cause a denial of
service (system crash) or gain administrative privileges. (CVE-2014-3153)

A flaw was discovered in the vhost-net subsystem of the Linux kernel. Guest
OS users could exploit this flaw to cause a denial of service (host OS
crash). (CVE-2014-0055)

Sasha Levin reported a bug in the Linux kernel’s virtual memory management
subsystem. An unprivileged local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-3122)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-64-generic 3.2.0-64.97
linux-image-3.2.0-64-generic-pae 3.2.0-64.97
linux-image-3.2.0-64-highbank 3.2.0-64.97
linux-image-3.2.0-64-omap 3.2.0-64.97
linux-image-3.2.0-64-powerpc-smp 3.2.0-64.97
linux-image-3.2.0-64-powerpc64-smp 3.2.0-64.97
linux-image-3.2.0-64-virtual 3.2.0-64.97

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2235-1
CVE-2014-0055, CVE-2014-3122, CVE-2014-3153

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-64.97

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=9TZQ
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2014-06-0033-ADV
CveCVE-2014-3153 CVE-2014-2568 CVE-2014-3122 CVE-2014-0055
ID izvornikaUSN-2240-1 USN-2235-1
Proizvodlinux
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Nadogradnja za linux-lts-quantal i linux-lts-raring

Izdana je nadogradnja za otklanjanje ranjivosti u linux-lts-quantal i linux-lts-raring verzijama jezgri za Ubuntu 12.04 LTS. Jedna ranjivost (CVE-2014-3153) zahvaća...

Close