You are here
Home > Preporuke > Ranjivost jezgre operacijskog sustava

Ranjivost jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2260-1
June 27, 2014

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Block storage devices (udeb)

Details:

A flaw was discovered in the Linux kernel’s pseudo tty (pty) device. An
unprivileged user could exploit this flaw to cause a denial of service
(system crash) or potentially gain administrator privileges.
(CVE-2014-0196)

Pinkie Pie discovered a flaw in the Linux kernel’s futex subsystem. An
unprivileged local user could exploit this flaw to cause a denial of
service (system crash) or gain administrative privileges. (CVE-2014-3153)

Matthew Daley reported an information leak in the floppy disk driver of the
Linux kernel. An unprivileged local user could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2014-1738)

Matthew Daley reported a flaw in the handling of ioctl commands by the
floppy disk driver in the Linux kernel. An unprivileged local user could
exploit this flaw to gain administrative privileges if the floppy disk
module is loaded. (CVE-2014-1737)

A flaw was discovered in the handling of network packets when mergeable
buffers are disabled for virtual machines in the Linux kernel. Guest OS
users may exploit this flaw to cause a denial of service (host OS crash) or
possibly gain privilege on the host OS. (CVE-2014-0077)

An information leak was discovered in the netfilter subsystem of the Linux
kernel. An attacker could exploit this flaw to obtain sensitive information
from kernel memory. (CVE-2014-2568)

A flaw was discovered in the Linux kernel’s ping sockets. An unprivileged
local user could exploit this flaw to cause a denial of service (system
crash) or possibly gain privileges via a crafted application.
(CVE-2014-2851)

Sasha Levin reported a bug in the Linux kernel’s virtual memory management
subsystem. An unprivileged local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-3122)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-30-generic 3.13.0-30.54~precise2
linux-image-3.13.0-30-generic-lpae 3.13.0-30.54~precise2

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2260-1
CVE-2014-0077, CVE-2014-0196, CVE-2014-1737, CVE-2014-1738,
CVE-2014-2568, CVE-2014-2851, CVE-2014-3122, CVE-2014-3153

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-30.54~precise2

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=KDTt
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-06-0006-ADV
CveCVE-2014-0196 CVE-2014-3153 CVE-2014-1738 CVE-2014-1737 CVE-2014-0077 CVE-2014-2568 CVE-2014-2851 CVE-2014-3122
ID izvornikaUSN-2260-1
Proizvodlinux-lts-trusty
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa libemail-address-perl

Otkriven je sigurnosni nedostatak u programskom paketu libemail-address-perl. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanjem usluge. Svim korisnicima savjetuje...

Close