You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2394-1
October 30, 2014

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

Nadav Amit reported that the KVM (Kernel Virtual Machine) mishandles
noncanonical addresses when emulating instructions that change the rip
(Instruction Pointer). A guest user with access to I/O or the MMIO can use
this flaw to cause a denial of service (system crash) of the guest.
(CVE-2014-3647)

A flaw was discovered with the handling of the invept instruction in the
KVM (Kernel Virtual Machine) subsystem of the Linux kernel. An unprivileged
guest user could exploit this flaw to cause a denial of service (system
crash) on the guest. (CVE-2014-3646)

Lars Bull reported a race condition in the PIT (programmable interrupt
timer) emulation in the KVM (Kernel Virtual Machine) subsystem of the Linux
kernel. A local guest user with access to PIT i/o ports could exploit this
flaw to cause a denial of service (crash) on the host. (CVE-2014-3611)

Lars Bull and Nadav Amit reported a flaw in how KVM (the Kernel Virtual
Machine) handles noncanonical writes to certain MSR registers. A privileged
guest user can exploit this flaw to cause a denial of service (kernel
panic) on the host. (CVE-2014-3610)

Raphael Geissert reported a NULL pointer dereference in the Linux kernel’s
CIFS client. A remote CIFS server could cause a denial of service (system
crash) or possibly have other unspecified impact by deleting IPC$ share
during resolution of DFS referrals. (CVE-2014-7145)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-39-generic 3.13.0-39.66~precise1
linux-image-3.13.0-39-generic-lpae 3.13.0-39.66~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2394-1
CVE-2014-3610, CVE-2014-3611, CVE-2014-3646, CVE-2014-3647,
CVE-2014-7145

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-39.66~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=F7Zf
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2395-1
October 30, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Nadav Amit reported that the KVM (Kernel Virtual Machine) mishandles
noncanonical addresses when emulating instructions that change the rip
(Instruction Pointer). A guest user with access to I/O or the MMIO can use
this flaw to cause a denial of service (system crash) of the guest.
(CVE-2014-3647)

A flaw was discovered with the handling of the invept instruction in the
KVM (Kernel Virtual Machine) subsystem of the Linux kernel. An unprivileged
guest user could exploit this flaw to cause a denial of service (system
crash) on the guest. (CVE-2014-3646)

Lars Bull reported a race condition in the PIT (programmable interrupt
timer) emulation in the KVM (Kernel Virtual Machine) subsystem of the Linux
kernel. A local guest user with access to PIT i/o ports could exploit this
flaw to cause a denial of service (crash) on the host. (CVE-2014-3611)

Lars Bull and Nadav Amit reported a flaw in how KVM (the Kernel Virtual
Machine) handles noncanonical writes to certain MSR registers. A privileged
guest user can exploit this flaw to cause a denial of service (kernel
panic) on the host. (CVE-2014-3610)

Raphael Geissert reported a NULL pointer dereference in the Linux kernel’s
CIFS client. A remote CIFS server could cause a denial of service (system
crash) or possibly have other unspecified impact by deleting IPC$ share
during resolution of DFS referrals. (CVE-2014-7145)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-39-generic 3.13.0-39.66
linux-image-3.13.0-39-generic-lpae 3.13.0-39.66
linux-image-3.13.0-39-lowlatency 3.13.0-39.66
linux-image-3.13.0-39-powerpc-e500 3.13.0-39.66
linux-image-3.13.0-39-powerpc-e500mc 3.13.0-39.66
linux-image-3.13.0-39-powerpc-smp 3.13.0-39.66
linux-image-3.13.0-39-powerpc64-emb 3.13.0-39.66
linux-image-3.13.0-39-powerpc64-smp 3.13.0-39.66

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2395-1
CVE-2014-3610, CVE-2014-3611, CVE-2014-3646, CVE-2014-3647,
CVE-2014-7145

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-39.66

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJUUpUGAAoJEAUvNnAY1cPYrQIP/jE5k9T0v6Qaegj1sBQMp/iz
aPJXnbFJOGPn90jZQBrQ+fERP4wsd3grtjFJJgfNzUQzy0lhikc3xR+SmPClpxdS
M61UAG5jH/POrH/Go+9ICZqVkWAy32Fv39xYnIhkb/TsF6Ek2tjXF3vN/fN7wFgV
BLk7idrCq8ndhiwiSljErkAJQwb5j9JPUyl8b5/sqEXWHKjcQLVo0IHlDpLM61aj
H4QwaOtsUfTZqAHhdR3XwyV1K5kMEc+PQs2q8NnPbUzYVTUV9o5OY5beWe7Q1OKe
4WCuEYBFoXi29W06SvFrO6x6wbVKqFsovj9E1yeYv3oz/OXQ6n0vHbYeiq+3sAI6
E1sykSURJywMK8BNDodw77S8Hu45ms2tk/lGLiTbZySNkU6WiU9s7zWKGvdZxlUo
r/GX0xwe/bWq6W2nJscEFfTXIb6yT2rgteuwwmi1HnY/vR3F3U4q6oGy6VKlgbH2
/ZLnsRkFnu80lk9mgqHHesX3Mbl9VVZZcFZO4Y5iKf0oEVw3tj0Z0cXHZy9r4KN1
DKFbJ7shXTWk1PF4a1hIYLICsMteqlfW54VsR++r1KHzh7QXmx+1PAavN8LcBfXS
30gvTgTDWNiL4q5F0L3L5PhAUx3mxLzxMY1L68mFqCJPyw61rRaiRbSZrDIuDRwu
pnUtVr5O9VxwrEWVhq4r
=Vr1t
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2014-10-0010-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivosti programskog paketa php5

Otkriveno je više ranjivosti programskog paketa php5. Ranjivosti su posljedica preljeva spremnika, cjelobrojnog prepisivanja i čitanja podataka izvan granica dodijeljenje...

Close