You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2446-1
December 12, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

An information leak in the Linux kernel was discovered that could leak the
high 16 bits of the kernel stack address on 32-bit Kernel Virtual Machine
(KVM) paravirt guests. A user in the guest OS could exploit this leak to
obtain information that could potentially be used to aid in attacking the
kernel. (CVE-2014-8134)

Rabin Vincent, Robert Swiecki, Russell King discovered that the ftrace
subsystem of the Linux kernel does not properly handle private syscall
numbers. A local user could exploit this flaw to cause a denial of service
(OOPS). (CVE-2014-7826)

A flaw in the handling of malformed ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-3673)

A flaw in the handling of duplicate ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(panic). (CVE-2014-3687)

It was discovered that excessive queuing by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel can cause memory
pressure. A remote attacker could exploit this flaw to cause a denial of
service. (CVE-2014-3688)

Rabin Vincent, Robert Swiecki, Russell Kinglaw discovered a flaw in how the
perf subsystem of the Linux kernel handles private systecall numbers. A
local user could exploit this to cause a denial of service (OOPS) or bypass
ASLR protections via a crafted application. (CVE-2014-7825)

The KVM (kernel virtual machine) subsystem of the Linux kernel
miscalculates the number of memory pages during the handling of a mapping
failure. A guest OS user could exploit this to cause a denial of service
(host OS page unpinning) or possibly have unspecified other impact by
leveraging guest OS privileges. (CVE-2014-8369)

Andy Lutomirski discovered that the Linux kernel does not properly handle
faults associated with the Stack Segment (SS) register on the x86
architecture. A local attacker could exploit this flaw to cause a denial of
service (panic). (CVE-2014-9090)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-43-generic 3.13.0-43.72
linux-image-3.13.0-43-generic-lpae 3.13.0-43.72
linux-image-3.13.0-43-lowlatency 3.13.0-43.72
linux-image-3.13.0-43-powerpc-e500 3.13.0-43.72
linux-image-3.13.0-43-powerpc-e500mc 3.13.0-43.72
linux-image-3.13.0-43-powerpc-smp 3.13.0-43.72
linux-image-3.13.0-43-powerpc64-emb 3.13.0-43.72
linux-image-3.13.0-43-powerpc64-smp 3.13.0-43.72

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2446-1
CVE-2014-3673, CVE-2014-3687, CVE-2014-3688, CVE-2014-7825,
CVE-2014-7826, CVE-2014-8134, CVE-2014-8369, CVE-2014-9090

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-43.72

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=BYNy
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2445-1
December 12, 2014

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

An information leak in the Linux kernel was discovered that could leak the
high 16 bits of the kernel stack address on 32-bit Kernel Virtual Machine
(KVM) paravirt guests. A user in the guest OS could exploit this leak to
obtain information that could potentially be used to aid in attacking the
kernel. (CVE-2014-8134)

Rabin Vincent, Robert Swiecki, Russell King discovered that the ftrace
subsystem of the Linux kernel does not properly handle private syscall
numbers. A local user could exploit this flaw to cause a denial of service
(OOPS). (CVE-2014-7826)

A flaw in the handling of malformed ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-3673)

A flaw in the handling of duplicate ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(panic). (CVE-2014-3687)

It was discovered that excessive queuing by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel can cause memory
pressure. A remote attacker could exploit this flaw to cause a denial of
service. (CVE-2014-3688)

Rabin Vincent, Robert Swiecki, Russell Kinglaw discovered a flaw in how the
perf subsystem of the Linux kernel handles private systecall numbers. A
local user could exploit this to cause a denial of service (OOPS) or bypass
ASLR protections via a crafted application. (CVE-2014-7825)

The KVM (kernel virtual machine) subsystem of the Linux kernel
miscalculates the number of memory pages during the handling of a mapping
failure. A guest OS user could exploit this to cause a denial of service
(host OS page unpinning) or possibly have unspecified other impact by
leveraging guest OS privileges. (CVE-2014-8369)

Andy Lutomirski discovered that the Linux kernel does not properly handle
faults associated with the Stack Segment (SS) register on the x86
architecture. A local attacker could exploit this flaw to cause a denial of
service (panic). (CVE-2014-9090)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-43-generic 3.13.0-43.72~precise1
linux-image-3.13.0-43-generic-lpae 3.13.0-43.72~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2445-1
CVE-2014-3673, CVE-2014-3687, CVE-2014-3688, CVE-2014-7825,
CVE-2014-7826, CVE-2014-8134, CVE-2014-8369, CVE-2014-9090

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-43.72~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=jgTM
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2441-1
December 12, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

An information leak in the Linux kernel was discovered that could leak the
high 16 bits of the kernel stack address on 32-bit Kernel Virtual Machine
(KVM) paravirt guests. A user in the guest OS could exploit this leak to
obtain information that could potentially be used to aid in attacking the
kernel. (CVE-2014-8134)

A flaw in the handling of malformed ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-3673)

A flaw in the handling of duplicate ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(panic). (CVE-2014-3687)

It was discovered that excessive queuing by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel can cause memory
pressure. A remote attacker could exploit this flaw to cause a denial of
service. (CVE-2014-3688)

A null pointer dereference flaw was discovered in the the Linux kernel’s
SCTP implementation when ASCONF is used. A remote attacker could exploit
this flaw to cause a denial of service (system crash) via a malformed INIT
chunk. (CVE-2014-7841)

Jouni Malinen reported a flaw in the handling of fragmentation in the
mac8Linux subsystem of the kernel. A remote attacker could exploit this
flaw to obtain potential sensitive cleartext information by reading
packets. (CVE-2014-8709)

A stack buffer overflow was discovered in the ioctl command handling for
the Technotrend/Hauppauge USB DEC devices driver. A local user could
exploit this flaw to cause a denial of service (system crash) or possibly
gain privileges. (CVE-2014-8884)

Andy Lutomirski discovered that the Linux kernel does not properly handle
faults associated with the Stack Segment (SS) register on the x86
architecture. A local attacker could exploit this flaw to cause a denial of
service (panic). (CVE-2014-9090)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-70-386 2.6.32-70.137
linux-image-2.6.32-70-generic 2.6.32-70.137
linux-image-2.6.32-70-generic-pae 2.6.32-70.137
linux-image-2.6.32-70-ia64 2.6.32-70.137
linux-image-2.6.32-70-lpia 2.6.32-70.137
linux-image-2.6.32-70-powerpc 2.6.32-70.137
linux-image-2.6.32-70-powerpc-smp 2.6.32-70.137
linux-image-2.6.32-70-powerpc64-smp 2.6.32-70.137
linux-image-2.6.32-70-preempt 2.6.32-70.137
linux-image-2.6.32-70-server 2.6.32-70.137
linux-image-2.6.32-70-sparc64 2.6.32-70.137
linux-image-2.6.32-70-sparc64-smp 2.6.32-70.137
linux-image-2.6.32-70-versatile 2.6.32-70.137
linux-image-2.6.32-70-virtual 2.6.32-70.137

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2441-1
CVE-2014-3673, CVE-2014-3687, CVE-2014-3688, CVE-2014-7841,
CVE-2014-8134, CVE-2014-8709, CVE-2014-8884, CVE-2014-9090

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-70.137

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=rzLU
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2014-12-0004-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa qemu

Otkriven je sigurnosni nedostatak u programskom paketu qemu za operacijski sustav Fedora 21. Otkriveni nedostatak potencijalnim napadačima omogućuje pokretanje proizvoljnog...

Close