You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2288-1
July 17, 2014

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Block storage devices (udeb)

Details:

Sasha Levin reported a flaw in the Linux kernel’s point-to-point protocol
(PPP) when used with the Layer Two Tunneling Protocol (L2TP). A local user
could exploit this flaw to gain administrative privileges. (CVE-2014-4943)

Salva Peiró discovered an information leak in the Linux kernel’s media-
device driver. A local attacker could exploit this flaw to obtain sensitive
information from kernel memory. (CVE-2014-1739)

A bounds check error was discovered in the socket filter subsystem of the
Linux kernel. A local user could exploit this flaw to cause a denial of
service (system crash) via crafted BPF instructions. (CVE-2014-3144)

A remainder calculation error was discovered in the socket filter subsystem
of the Linux kernel. A local user could exploit this flaw to cause a denial
of service (system crash) via crafted BPF instructions. (CVE-2014-3145)

A flaw was discovered in the Linux kernel’s handling of hugetlb entries. A
local user could exploit this flaw to cause a denial service (memory
corruption or system crash). (CVE-2014-3940)

Don Bailey discovered a flaw in the LZO decompress algorithm used by the
Linux kernel. An attacker could exploit this flaw to cause a denial of
service (memory corruption or OOPS). (CVE-2014-4608)

Don Bailey and Ludvig Strigeus discovered an integer overflow in the Linux
kernel’s implementation of the LZ4 decompression algorithm, when used by
code not complying with API limitations. An attacker could exploit this
flaw to cause a denial of service (memory corruption) or possibly other
unspecified impact. (CVE-2014-4611)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-32-generic 3.13.0-32.57~precise1
linux-image-3.13.0-32-generic-lpae 3.13.0-32.57~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2288-1
CVE-2014-1739, CVE-2014-3144, CVE-2014-3145, CVE-2014-3940,
CVE-2014-4608, CVE-2014-4611, CVE-2014-4943

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-32.57~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=7gfp
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2290-1
July 17, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Sasha Levin reported a flaw in the Linux kernel’s point-to-point protocol
(PPP) when used with the Layer Two Tunneling Protocol (L2TP). A local user
could exploit this flaw to gain administrative privileges. (CVE-2014-4943)

Salva Peiró discovered an information leak in the Linux kernel’s media-
device driver. A local attacker could exploit this flaw to obtain sensitive
information from kernel memory. (CVE-2014-1739)

A bounds check error was discovered in the socket filter subsystem of the
Linux kernel. A local user could exploit this flaw to cause a denial of
service (system crash) via crafted BPF instructions. (CVE-2014-3144)

A remainder calculation error was discovered in the socket filter subsystem
of the Linux kernel. A local user could exploit this flaw to cause a denial
of service (system crash) via crafted BPF instructions. (CVE-2014-3145)

A flaw was discovered in the Linux kernel’s handling of hugetlb entries. A
local user could exploit this flaw to cause a denial service (memory
corruption or system crash). (CVE-2014-3940)

Don Bailey discovered a flaw in the LZO decompress algorithm used by the
Linux kernel. An attacker could exploit this flaw to cause a denial of
service (memory corruption or OOPS). (CVE-2014-4608)

Don Bailey and Ludvig Strigeus discovered an integer overflow in the Linux
kernel’s implementation of the LZ4 decompression algorithm, when used by
code not complying with API limitations. An attacker could exploit this
flaw to cause a denial of service (memory corruption) or possibly other
unspecified impact. (CVE-2014-4611)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-32-generic 3.13.0-32.57
linux-image-3.13.0-32-generic-lpae 3.13.0-32.57
linux-image-3.13.0-32-lowlatency 3.13.0-32.57
linux-image-3.13.0-32-powerpc-e500 3.13.0-32.57
linux-image-3.13.0-32-powerpc-e500mc 3.13.0-32.57
linux-image-3.13.0-32-powerpc-smp 3.13.0-32.57
linux-image-3.13.0-32-powerpc64-emb 3.13.0-32.57
linux-image-3.13.0-32-powerpc64-smp 3.13.0-32.57

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2290-1
CVE-2014-1739, CVE-2014-3144, CVE-2014-3145, CVE-2014-3940,
CVE-2014-4608, CVE-2014-4611, CVE-2014-4943

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-32.57

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=08zm
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-07-0016-ADV
CveCVE-2014-4943 CVE-2014-1739 CVE-2014-3144 CVE-2014-3145 CVE-2014-3940 CVE-2014-4608 CVE-2014-4611
ID izvornikaUSN-2288-1 USN-2290-1
Proizvodlinux-lts-trusty
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Ranjivosti jezgre operacijskog sustava

Izdana je nadogradnja za otklanjanje ranjivosti u verzijama jezgri linux-lts-saucy za Ubuntu 12.04 LTS te linux za Ubuntu 13.10. Ranjivosti...

Close