You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2336-1
September 02, 2014

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

A flaw was discovered in the Linux kernel virtual machine’s (kvm)
validation of interrupt requests (irq). A guest OS user could exploit this
flaw to cause a denial of service (host OS crash). (CVE-2014-0155)

Andy Lutomirski discovered a flaw in the authorization of netlink socket
operations when a socket is passed to a process of more privilege. A local
user could exploit this flaw to bypass access restrictions by having a
privileged executable do something it was not intended to do.
(CVE-2014-0181)

An information leak was discovered in the Linux kernels
aio_read_events_ring function. A local user could exploit this flaw to
obtain potentially sensitive information from kernel memory.
(CVE-2014-0206)

A flaw was discovered in the Linux kernel’s implementation of user
namespaces with respect to inode permissions. A local user could exploit
this flaw by creating a user namespace to gain administrative privileges.
(CVE-2014-4014)

An information leak was discovered in the rd_mcp backend of the iSCSI
target subsystem in the Linux kernel. A local user could exploit this flaw
to obtain sensitive information from ramdisk_mcp memory by leveraging
access to a SCSI initiator. (CVE-2014-4027)

Sasha Levin reported an issue with the Linux kernel’s shared memory
subsystem when used with range notifications and hole punching. A local
user could exploit this flaw to cause a denial of service. (CVE-2014-4171)

Toralf Förster reported an error in the Linux kernels syscall auditing on
32 bit x86 platforms. A local user could exploit this flaw to cause a
denial of service (OOPS and system crash). (CVE-2014-4508)

An information leak was discovered in the control implemenation of the
Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. A
local user could exploit this flaw to obtain sensitive information from
kernel memory. (CVE-2014-4652)

A use-after-free flaw was discovered in the Advanced Linux Sound
Architecture (ALSA) control implementation of the Linux kernel. A local
user could exploit this flaw to cause a denial of service (system crash).
(CVE-2014-4653)

A authorization bug was discovered with the snd_ctl_elem_add function of
the Advanced Linux Sound Architecture (ALSA) in the Linux kernel. A local
user could exploit his bug to cause a denial of service (remove kernel
controls). (CVE-2014-4654)

A flaw discovered in how the snd_ctl_elem function of the Advanced Linux
Sound Architecture (ALSA) handled a reference count. A local user could
exploit this flaw to cause a denial of service (integer overflow and limit
bypass). (CVE-2014-4655)

An integer overflow flaw was discovered in the control implementation of
the Advanced Linux Sound Architecture (ALSA). A local user could exploit
this flaw to cause a denial of service (system crash). (CVE-2014-4656)

An integer underflow flaw was discovered in the Linux kernel’s handling of
the backlog value for certain SCTP packets. A remote attacker could exploit
this flaw to cause a denial of service (socket outage) via a crafted SCTP
packet. (CVE-2014-4667)

Vasily Averin discover a reference count flaw during attempts to umount in
conjunction with a symlink. A local user could exploit this flaw to cause a
denial of service (memory consumption or use after free) or possibly have
other unspecified impact. (CVE-2014-5045)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-35-generic 3.13.0-35.62~precise1
linux-image-3.13.0-35-generic-lpae 3.13.0-35.62~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2336-1
CVE-2014-0155, CVE-2014-0181, CVE-2014-0206, CVE-2014-4014,
CVE-2014-4027, CVE-2014-4171, CVE-2014-4508, CVE-2014-4652,
CVE-2014-4653, CVE-2014-4654, CVE-2014-4655, CVE-2014-4656,
CVE-2014-4667, CVE-2014-5045

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-35.62~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Z3sM
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2337-1
September 02, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

A flaw was discovered in the Linux kernel virtual machine’s (kvm)
validation of interrupt requests (irq). A guest OS user could exploit this
flaw to cause a denial of service (host OS crash). (CVE-2014-0155)

Andy Lutomirski discovered a flaw in the authorization of netlink socket
operations when a socket is passed to a process of more privilege. A local
user could exploit this flaw to bypass access restrictions by having a
privileged executable do something it was not intended to do.
(CVE-2014-0181)

An information leak was discovered in the Linux kernels
aio_read_events_ring function. A local user could exploit this flaw to
obtain potentially sensitive information from kernel memory.
(CVE-2014-0206)

A flaw was discovered in the Linux kernel’s implementation of user
namespaces with respect to inode permissions. A local user could exploit
this flaw by creating a user namespace to gain administrative privileges.
(CVE-2014-4014)

An information leak was discovered in the rd_mcp backend of the iSCSI
target subsystem in the Linux kernel. A local user could exploit this flaw
to obtain sensitive information from ramdisk_mcp memory by leveraging
access to a SCSI initiator. (CVE-2014-4027)

Sasha Levin reported an issue with the Linux kernel’s shared memory
subsystem when used with range notifications and hole punching. A local
user could exploit this flaw to cause a denial of service. (CVE-2014-4171)

Toralf Förster reported an error in the Linux kernels syscall auditing on
32 bit x86 platforms. A local user could exploit this flaw to cause a
denial of service (OOPS and system crash). (CVE-2014-4508)

An information leak was discovered in the control implemenation of the
Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. A
local user could exploit this flaw to obtain sensitive information from
kernel memory. (CVE-2014-4652)

A use-after-free flaw was discovered in the Advanced Linux Sound
Architecture (ALSA) control implementation of the Linux kernel. A local
user could exploit this flaw to cause a denial of service (system crash).
(CVE-2014-4653)

A authorization bug was discovered with the snd_ctl_elem_add function of
the Advanced Linux Sound Architecture (ALSA) in the Linux kernel. A local
user could exploit his bug to cause a denial of service (remove kernel
controls). (CVE-2014-4654)

A flaw discovered in how the snd_ctl_elem function of the Advanced Linux
Sound Architecture (ALSA) handled a reference count. A local user could
exploit this flaw to cause a denial of service (integer overflow and limit
bypass). (CVE-2014-4655)

An integer overflow flaw was discovered in the control implementation of
the Advanced Linux Sound Architecture (ALSA). A local user could exploit
this flaw to cause a denial of service (system crash). (CVE-2014-4656)

An integer underflow flaw was discovered in the Linux kernel’s handling of
the backlog value for certain SCTP packets. A remote attacker could exploit
this flaw to cause a denial of service (socket outage) via a crafted SCTP
packet. (CVE-2014-4667)

Vasily Averin discover a reference count flaw during attempts to umount in
conjunction with a symlink. A local user could exploit this flaw to cause a
denial of service (memory consumption or use after free) or possibly have
other unspecified impact. (CVE-2014-5045)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-35-generic 3.13.0-35.62
linux-image-3.13.0-35-generic-lpae 3.13.0-35.62
linux-image-3.13.0-35-lowlatency 3.13.0-35.62
linux-image-3.13.0-35-powerpc-e500 3.13.0-35.62
linux-image-3.13.0-35-powerpc-e500mc 3.13.0-35.62
linux-image-3.13.0-35-powerpc-smp 3.13.0-35.62
linux-image-3.13.0-35-powerpc64-emb 3.13.0-35.62
linux-image-3.13.0-35-powerpc64-smp 3.13.0-35.62

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2337-1
CVE-2014-0155, CVE-2014-0181, CVE-2014-0206, CVE-2014-4014,
CVE-2014-4027, CVE-2014-4171, CVE-2014-4508, CVE-2014-4652,
CVE-2014-4653, CVE-2014-4654, CVE-2014-4655, CVE-2014-4656,
CVE-2014-4667, CVE-2014-5045

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-35.62

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Y3o9
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2014-09-0011-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa apache2

Otkriveni su sigurnosni nedostaci u programskom paketu apache2 za operacijski sustav Suse. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close