You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2354-1
September 23, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Chris Evans reported an flaw in the Linux kernel’s handling of iso9660
(compact disk filesystem) images. An attacker who can mount a custom
iso9660 image either via a CD/DVD drive or a loopback mount could cause a
denial of service (system crash or reboot). (CVE-2014-5471)

Chris Evans reported an flaw in the Linux kernel’s handling of iso9660
(compact disk filesystem) images. An attacker who can mount a custom
iso9660 image, with a self-referential CL entry, either via a CD/DVD drive
or a loopback mount could cause a denial of service (unkillable mount
process). (CVE-2014-5472)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-66-386 2.6.32-66.132
linux-image-2.6.32-66-generic 2.6.32-66.132
linux-image-2.6.32-66-generic-pae 2.6.32-66.132
linux-image-2.6.32-66-ia64 2.6.32-66.132
linux-image-2.6.32-66-lpia 2.6.32-66.132
linux-image-2.6.32-66-powerpc 2.6.32-66.132
linux-image-2.6.32-66-powerpc-smp 2.6.32-66.132
linux-image-2.6.32-66-powerpc64-smp 2.6.32-66.132
linux-image-2.6.32-66-preempt 2.6.32-66.132
linux-image-2.6.32-66-server 2.6.32-66.132
linux-image-2.6.32-66-sparc64 2.6.32-66.132
linux-image-2.6.32-66-sparc64-smp 2.6.32-66.132
linux-image-2.6.32-66-versatile 2.6.32-66.132
linux-image-2.6.32-66-virtual 2.6.32-66.132

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2354-1
CVE-2014-5471, CVE-2014-5472

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-66.132

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=H/7c
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2356-1
September 23, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Jack Morgenstein reported a flaw in the page handling of the KVM (Kerenl
Virtual Machine) subsystem in the Linux kernel. A guest OS user could
exploit this flaw to cause a denial of service (host OS memory corruption)
or possibly have other unspecified impact on the host OS. (CVE-2014-3601)

Chris Evans reported an flaw in the Linux kernel’s handling of iso9660
(compact disk filesystem) images. An attacker who can mount a custom
iso9660 image either via a CD/DVD drive or a loopback mount could cause a
denial of service (system crash or reboot). (CVE-2014-5471)

Chris Evans reported an flaw in the Linux kernel’s handling of iso9660
(compact disk filesystem) images. An attacker who can mount a custom
iso9660 image, with a self-referential CL entry, either via a CD/DVD drive
or a loopback mount could cause a denial of service (unkillable mount
process). (CVE-2014-5472)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-69-generic 3.2.0-69.103
linux-image-3.2.0-69-generic-pae 3.2.0-69.103
linux-image-3.2.0-69-highbank 3.2.0-69.103
linux-image-3.2.0-69-omap 3.2.0-69.103
linux-image-3.2.0-69-powerpc-smp 3.2.0-69.103
linux-image-3.2.0-69-powerpc64-smp 3.2.0-69.103
linux-image-3.2.0-69-virtual 3.2.0-69.103

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2356-1
CVE-2014-3601, CVE-2014-5471, CVE-2014-5472

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-69.103

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=MMah
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2014-09-0001-ADV
CveCVE-2014-5471 CVE-2014-5472 CVE-2014-3601
ID izvornikaUSN-2354-1 USN-2356-1
Proizvodlinux
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Ranjivost jezgri operacijskog sustava

Izdana je nadogradnja za otklanjanje ranjivosti u verzijama jezgri linux-lts-trusty za Ubuntu 12.04 LTS te linux za Ubuntu 14.04 LTS....

Close