You are here
Home > Preporuke > Više ranjivosti jezgre operacijskog sustava

Više ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2447-1
December 12, 2014

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

An information leak in the Linux kernel was discovered that could leak the
high 16 bits of the kernel stack address on 32-bit Kernel Virtual Machine
(KVM) paravirt guests. A user in the guest OS could exploit this leak to
obtain information that could potentially be used to aid in attacking the
kernel. (CVE-2014-8134)

Rabin Vincent, Robert Swiecki, Russell King discovered that the ftrace
subsystem of the Linux kernel does not properly handle private syscall
numbers. A local user could exploit this flaw to cause a denial of service
(OOPS). (CVE-2014-7826)

A flaw in the handling of malformed ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-3673)

A flaw in the handling of duplicate ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(panic). (CVE-2014-3687)

It was discovered that excessive queuing by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel can cause memory
pressure. A remote attacker could exploit this flaw to cause a denial of
service. (CVE-2014-3688)

Rabin Vincent, Robert Swiecki, Russell Kinglaw discovered a flaw in how the
perf subsystem of the Linux kernel handles private systecall numbers. A
local user could exploit this to cause a denial of service (OOPS) or bypass
ASLR protections via a crafted application. (CVE-2014-7825)

Andy Lutomirski discovered a flaw in how the Linux kernel handles
pivot_root when used with a chroot directory. A local user could exploit
this flaw to cause a denial of service (mount-tree loop). (CVE-2014-7970)

Dmitry Monakhov discovered a race condition in the ext4_file_write_iter
function of the Linux kernel’s ext4 filesystem. A local user could exploit
this flaw to cause a denial of service (file unavailability).
(CVE-2014-8086)

The KVM (kernel virtual machine) subsystem of the Linux kernel
miscalculates the number of memory pages during the handling of a mapping
failure. A guest OS user could exploit this to cause a denial of service
(host OS page unpinning) or possibly have unspecified other impact by
leveraging guest OS privileges. (CVE-2014-8369)

Andy Lutomirski discovered that the Linux kernel does not properly handle
faults associated with the Stack Segment (SS) register on the x86
architecture. A local attacker could exploit this flaw to cause a denial of
service (panic). (CVE-2014-9090)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-28-generic 3.16.0-28.37~14.04.1
linux-image-3.16.0-28-generic-lpae 3.16.0-28.37~14.04.1
linux-image-3.16.0-28-lowlatency 3.16.0-28.37~14.04.1
linux-image-3.16.0-28-powerpc-e500mc 3.16.0-28.37~14.04.1
linux-image-3.16.0-28-powerpc-smp 3.16.0-28.37~14.04.1
linux-image-3.16.0-28-powerpc64-emb 3.16.0-28.37~14.04.1
linux-image-3.16.0-28-powerpc64-smp 3.16.0-28.37~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2447-1
CVE-2014-3673, CVE-2014-3687, CVE-2014-3688, CVE-2014-7825,
CVE-2014-7826, CVE-2014-7970, CVE-2014-8086, CVE-2014-8134,
CVE-2014-8369, CVE-2014-9090

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-28.37~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=pKip
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2448-1
December 12, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

An information leak in the Linux kernel was discovered that could leak the
high 16 bits of the kernel stack address on 32-bit Kernel Virtual Machine
(KVM) paravirt guests. A user in the guest OS could exploit this leak to
obtain information that could potentially be used to aid in attacking the
kernel. (CVE-2014-8134)

Rabin Vincent, Robert Swiecki, Russell King discovered that the ftrace
subsystem of the Linux kernel does not properly handle private syscall
numbers. A local user could exploit this flaw to cause a denial of service
(OOPS). (CVE-2014-7826)

A flaw in the handling of malformed ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-3673)

A flaw in the handling of duplicate ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(panic). (CVE-2014-3687)

It was discovered that excessive queuing by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel can cause memory
pressure. A remote attacker could exploit this flaw to cause a denial of
service. (CVE-2014-3688)

Rabin Vincent, Robert Swiecki, Russell Kinglaw discovered a flaw in how the
perf subsystem of the Linux kernel handles private systecall numbers. A
local user could exploit this to cause a denial of service (OOPS) or bypass
ASLR protections via a crafted application. (CVE-2014-7825)

Andy Lutomirski discovered a flaw in how the Linux kernel handles
pivot_root when used with a chroot directory. A local user could exploit
this flaw to cause a denial of service (mount-tree loop). (CVE-2014-7970)

Dmitry Monakhov discovered a race condition in the ext4_file_write_iter
function of the Linux kernel’s ext4 filesystem. A local user could exploit
this flaw to cause a denial of service (file unavailability).
(CVE-2014-8086)

The KVM (kernel virtual machine) subsystem of the Linux kernel
miscalculates the number of memory pages during the handling of a mapping
failure. A guest OS user could exploit this to cause a denial of service
(host OS page unpinning) or possibly have unspecified other impact by
leveraging guest OS privileges. (CVE-2014-8369)

Andy Lutomirski discovered that the Linux kernel does not properly handle
faults associated with the Stack Segment (SS) register on the x86
architecture. A local attacker could exploit this flaw to cause a denial of
service (panic). (CVE-2014-9090)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
linux-image-3.16.0-28-generic 3.16.0-28.37
linux-image-3.16.0-28-generic-lpae 3.16.0-28.37
linux-image-3.16.0-28-lowlatency 3.16.0-28.37
linux-image-3.16.0-28-powerpc-e500mc 3.16.0-28.37
linux-image-3.16.0-28-powerpc-smp 3.16.0-28.37
linux-image-3.16.0-28-powerpc64-emb 3.16.0-28.37
linux-image-3.16.0-28-powerpc64-smp 3.16.0-28.37

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2448-1
CVE-2014-3673, CVE-2014-3687, CVE-2014-3688, CVE-2014-7825,
CVE-2014-7826, CVE-2014-7970, CVE-2014-8086, CVE-2014-8134,
CVE-2014-8369, CVE-2014-9090

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.16.0-28.37

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJUip9kAAoJEAUvNnAY1cPYYqsP/jHUlI5hSBlGfYzzvdjlvimu
U15rWpc3D/Yk6mKBiO/FhL684ikiaNtaO8e6O3AL0/jKFKpaCrv2NXtLbF8CpZy6
GiJMbvOLqbixq3O8Ol+6900Swlsnk138duLG78nA+88AKY/hBG/xo49nOJmypbNt
uVc2ptLIMWIJvJJIn/Vj62lKjch5uHgUiwe3B2xBLTvBzcy3ASFsydLEe/uedTRg
tcEhCzL7PPPs0hs5luBOoDaZkJDPdqWgsnuNa9WWOfUo531UWBgXCIvKV29BPqO5
VBcQmO+ZeoNLW6FvpxnUb+iJw5MbIaPLfT27MO5cT3lhNOy7i6VpLC+NnJc9dCvS
B4BUKFy7ximoY5LtNuZSZKx0EOBMlTjoU5HhslBqQHaZFYPdTyoLXskT279ElxYo
J7v7qLdoT5iVu67PpBtPqKV4ljnD+6RLXTEwMC9/EFsKebAfIcUAedOTe2xhmyn5
jt08XnowXyreFCDvS/TNHWjYzZGp9poE++MVbkuRfGUlz2NXUhB6h0QM3jYNWOxg
nhcfNMmY3SgNZ3eTQ8DzWss67hqhyixXMMBF2U5RFDJfD9jY9U3+mRWAuasBHmR8
SpESim44X9X2owCfPgXNJD9mLWz1gSkViyiH++xShJIhfIOYzGpI6AqeoCA63VWL
lwku/MzB9VatsQqkvvt/
=OANC
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2014-12-0048-ADV
CveCVE-2014-8134 CVE-2014-7826 CVE-2014-3673 CVE-2014-3687 CVE-2014-3688 CVE-2014-7825 CVE-2014-7970 CVE-2014-8086 CVE-2014-8369 CVE-2014-9090
ID izvornikaUSN-2447-1 USN-2448-1
Proizvodlinux-lts-utopic
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Ranjivost programskog paketa firebird

Otkrivena je ranjivost u poslužitelju Firebird za openSUSE Evergreen 11.4 uzrokovana pokušajem pristupanja memorijskoj lokaciji kojoj nije dopušten pristup prilikom...

Close