You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2261-1
June 27, 2014

linux-lts-saucy vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-saucy: Linux hardware enablement kernel from Saucy

Details:

Salva Peiró discovered an information leak in the Linux kernel’s media-
device driver. A local attacker could exploit this flaw to obtain sensitive
information from kernel memory. (CVE-2014-1739)

A bounds check error was discovered in the socket filter subsystem of the
Linux kernel. A local user could exploit this flaw to cause a denial of
service (system crash) via crafted BPF instructions. (CVE-2014-3144)

A remainder calculation error was discovered in the socket filter subsystem
of the Linux kernel. A local user could exploit this flaw to cause a denial
of service (system crash) via crafted BPF instructions. (CVE-2014-3145)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.11.0-24-generic 3.11.0-24.41~precise1
linux-image-3.11.0-24-generic-lpae 3.11.0-24.41~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2261-1
CVE-2014-1739, CVE-2014-3144, CVE-2014-3145

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-saucy/3.11.0-24.41~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=ZVoa
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2259-1
June 27, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Salva Peiró discovered an information leak in the Linux kernel’s media-
device driver. A local attacker could exploit this flaw to obtain sensitive
information from kernel memory. (CVE-2014-1739)

A bounds check error was discovered in the socket filter subsystem of the
Linux kernel. A local user could exploit this flaw to cause a denial of
service (system crash) via crafted BPF instructions. (CVE-2014-3144)

A remainder calculation error was discovered in the socket filter subsystem
of the Linux kernel. A local user could exploit this flaw to cause a denial
of service (system crash) via crafted BPF instructions. (CVE-2014-3145)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-65-generic 3.2.0-65.98
linux-image-3.2.0-65-generic-pae 3.2.0-65.98
linux-image-3.2.0-65-highbank 3.2.0-65.98
linux-image-3.2.0-65-omap 3.2.0-65.98
linux-image-3.2.0-65-powerpc-smp 3.2.0-65.98
linux-image-3.2.0-65-powerpc64-smp 3.2.0-65.98
linux-image-3.2.0-65-virtual 3.2.0-65.98

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2259-1
CVE-2014-1739, CVE-2014-3144, CVE-2014-3145

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-65.98

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=WQpi
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2264-1
June 27, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 13.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Salva Peiró discovered an information leak in the Linux kernel’s media-
device driver. A local attacker could exploit this flaw to obtain sensitive
information from kernel memory. (CVE-2014-1739)

A bounds check error was discovered in the socket filter subsystem of the
Linux kernel. A local user could exploit this flaw to cause a denial of
service (system crash) via crafted BPF instructions. (CVE-2014-3144)

A remainder calculation error was discovered in the socket filter subsystem
of the Linux kernel. A local user could exploit this flaw to cause a denial
of service (system crash) via crafted BPF instructions. (CVE-2014-3145)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
linux-image-3.11.0-24-generic 3.11.0-24.41
linux-image-3.11.0-24-generic-lpae 3.11.0-24.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2264-1
CVE-2014-1739, CVE-2014-3144, CVE-2014-3145

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.11.0-24.41

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=3vYk
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2262-1
June 27, 2014

linux-lts-quantal vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-quantal: Linux hardware enablement kernel from Quantal

Details:

A bounds check error was discovered in the socket filter subsystem of the
Linux kernel. A local user could exploit this flaw to cause a denial of
service (system crash) via crafted BPF instructions. (CVE-2014-3144)

A remainder calculation error was discovered in the socket filter subsystem
of the Linux kernel. A local user could exploit this flaw to cause a denial
of service (system crash) via crafted BPF instructions. (CVE-2014-3145)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.5.0-52-generic 3.5.0-52.78~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2262-1
CVE-2014-3144, CVE-2014-3145

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-52.78~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=4K3w
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-06-0004-ADV
CveCVE-2014-1739 CVE-2014-3144 CVE-2014-3145
ID izvornikaUSN-2261-1 USN-2259-1 USN-2264-1 USN-2262-1
Proizvodlinux-lts-saucy
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa cacti

Otkriveni su sigurnosni nedostaci u programskom paketu cacti. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje XSS i CSRF napada, te umetanje...

Close