You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2233-1
June 05, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Pinkie Pie discovered a flaw in the Linux kernel’s futex subsystem. An
unprivileged local user could exploit this flaw to cause a denial of
service (system crash) or gain administrative privileges. (CVE-2014-3153)

Dmitry Vyukov reported a flaw in the Linux kernel’s handling of IPv6 UDP
Fragmentation Offload (UFO) processing. A remote attacker could leverage
this flaw to cause a denial of service (system crash). (CVE-2013-4387)

Hannes Frederic Sowa discovered a flaw in the Linux kernel’s UDP
Fragmentation Offload (UFO). An unprivileged local user could exploit this
flaw to cause a denial of service (system crash) or possibly gain
administrative privileges. (CVE-2013-4470)

A flaw was discovered in the Linux kernel’s IPC reference counting. An
unprivileged local user could exploit this flaw to cause a denial of
service (OOM system crash). (CVE-2013-4483)

halfdog reported an error in the AMD K7 and K8 platform support in the
Linux kernel. An unprivileged local user could exploit this flaw on AMD
based systems to cause a denial of service (task kill) or possibly gain
privileges via a crafted application. (CVE-2014-1438)

Sasha Levin reported a bug in the Linux kernel’s virtual memory management
subsystem. An unprivileged local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-3122)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-61-386 2.6.32-61.124
linux-image-2.6.32-61-generic 2.6.32-61.124
linux-image-2.6.32-61-generic-pae 2.6.32-61.124
linux-image-2.6.32-61-ia64 2.6.32-61.124
linux-image-2.6.32-61-lpia 2.6.32-61.124
linux-image-2.6.32-61-powerpc 2.6.32-61.124
linux-image-2.6.32-61-powerpc-smp 2.6.32-61.124
linux-image-2.6.32-61-powerpc64-smp 2.6.32-61.124
linux-image-2.6.32-61-preempt 2.6.32-61.124
linux-image-2.6.32-61-server 2.6.32-61.124
linux-image-2.6.32-61-sparc64 2.6.32-61.124
linux-image-2.6.32-61-sparc64-smp 2.6.32-61.124
linux-image-2.6.32-61-versatile 2.6.32-61.124
linux-image-2.6.32-61-virtual 2.6.32-61.124

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2233-1
CVE-2013-4387, CVE-2013-4470, CVE-2013-4483, CVE-2014-1438,
CVE-2014-3122, CVE-2014-3153

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-61.124

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iQIcBAEBCgAGBQJTkOzZAAoJEAUvNnAY1cPYQbcP/3pSV5XuT/FpG27nj1A+3IAB
ur+AMf3fOm0c2T8aJN6aKhFZWnZA+r4E581PzCwptlRxf+2VA3e5Pr5BYxGnIzxv
XeKNQWyD+BkKsAkjX0WHyI0u79+tC26u3cIJyztbf+XdXRwQuKcbNAXBEr8hNHoV
u74SItlTgmle8SlI/9LOpfJ3Qu44OL5eSxAqsLmlQR0jGZ42HRS+iklJWcjFGSbN
mTGXOZVPzx5jLuD67BDvcoODgBhBPyIqnTFd8OR/nyZluY8s0gn236uNVnButjWT
hWGKOfk888q073GeY9kYcQJdPqug8bf1pTBofrqCJAj4V9O56fy6ZejzQSowPvek
7wg+d3hZQH52SvzauxOF3QwU+gu8Hje5ZHguHjm4KtBL3rZTDf/dGUVOP03oiQ7P
towVWWcdcOpP+GjWFVCkmA/Iq8tTN+R8hwDmdClixhC4eT9Mr14CFYTNhdR2AaAB
ra3bdixIRQvp1bvCF9miDDvQE8Po5/aTvvQOkPkgwz5lxiVKT5A/1g/iItoGbJyh
P6MYrwfgoPxKaxX2KTAw0xMmvXf/Urs+NilobCYdFMV97v4MAVpNfYlnf3WsUtIL
zk+oTlMObO6/gcC/ZAonqt1HRSJim2X8kdi89rJHO8/UzUdkUprqhAE3dsURIluI
3XgEjc/vgDX8/GfmwIAi
=CsRL
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-06-0034-ADV
CveCVE-2014-3153 CVE-2013-4387 CVE-2013-4470 CVE-2013-4483 CVE-2014-1438 CVE-2014-3122
ID izvornikaUSN-2233-1
Proizvodlinux
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Nadogradnja za linux kernel

Izdana je nadogradnja za otklanjanje nekoliko ranjivosti u jezgri operacijskog sustava za Ubuntu 14.04 LTS i 12.04 LTS. Ranjivosti su...

Close