You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2419-1
November 25, 2014

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

A flaw was discovered in how the Linux kernel’s KVM (Kernel Virtual
Machine) subsystem handles the CR4 control register at VM entry on Intel
processors. A local host OS user can exploit this to cause a denial of
service (kill arbitrary processes, or system disruption) by leveraging
/dev/kvm access. (CVE-2014-3690)

Don Bailey discovered a flaw in the LZO decompress algorithm used by the
Linux kernel. An attacker could exploit this flaw to cause a denial of
service (memory corruption or OOPS). (CVE-2014-4608)

Andy Lutomirski discovered a flaw in how the Linux kernel handles
pivot_root when used with a chroot directory. A local user could exploit
this flaw to cause a denial of service (mount-tree loop). (CVE-2014-7970)

Andy Lutomirski discovered that the Linux kernel was not checking the
CAP_SYS_ADMIN when remounting filesystems to read-only. A local user could
exploit this flaw to cause a denial of service (loss of writability).
(CVE-2014-7975)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-40-generic 3.13.0-40.69~precise1
linux-image-3.13.0-40-generic-lpae 3.13.0-40.69~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2419-1
CVE-2014-3690, CVE-2014-4608, CVE-2014-7970, CVE-2014-7975

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-40.69~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=QBKT
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2420-1
November 25, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

A flaw was discovered in how the Linux kernel’s KVM (Kernel Virtual
Machine) subsystem handles the CR4 control register at VM entry on Intel
processors. A local host OS user can exploit this to cause a denial of
service (kill arbitrary processes, or system disruption) by leveraging
/dev/kvm access. (CVE-2014-3690)

Don Bailey discovered a flaw in the LZO decompress algorithm used by the
Linux kernel. An attacker could exploit this flaw to cause a denial of
service (memory corruption or OOPS). (CVE-2014-4608)

Andy Lutomirski discovered a flaw in how the Linux kernel handles
pivot_root when used with a chroot directory. A local user could exploit
this flaw to cause a denial of service (mount-tree loop). (CVE-2014-7970)

Andy Lutomirski discovered that the Linux kernel was not checking the
CAP_SYS_ADMIN when remounting filesystems to read-only. A local user could
exploit this flaw to cause a denial of service (loss of writability).
(CVE-2014-7975)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-40-generic 3.13.0-40.69
linux-image-3.13.0-40-generic-lpae 3.13.0-40.69
linux-image-3.13.0-40-lowlatency 3.13.0-40.69
linux-image-3.13.0-40-powerpc-e500 3.13.0-40.69
linux-image-3.13.0-40-powerpc-e500mc 3.13.0-40.69
linux-image-3.13.0-40-powerpc-smp 3.13.0-40.69
linux-image-3.13.0-40-powerpc64-emb 3.13.0-40.69
linux-image-3.13.0-40-powerpc64-smp 3.13.0-40.69

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2420-1
CVE-2014-3690, CVE-2014-4608, CVE-2014-7970, CVE-2014-7975

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-40.69

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=dWHL
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2014-11-0028-ADV
CveCVE-2014-3690 CVE-2014-4608 CVE-2014-7970 CVE-2014-7975
ID izvornikaUSN-2419-1 USN-2420-1
Proizvodlinux-lts-trusty
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Sigurnosni propust programskog paketa kde-runtime

Kod programskog paketa kde-runtime otkriven je propust uzrokovan neispravnim upravljanjem provjere unesenih parametara. Napadač je propust potencijalno mogao iskoristiti za...

Close