You are here
Home > Preporuke > Višestruke ranjivosti jezgre operacijskog sustava

Višestruke ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2515-1
February 26, 2015

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

A flaw was discovered in the Kernel Virtual Machine’s (KVM) emulation of
the SYSTENTER instruction when the guest OS does not initialize the
SYSENTER MSRs. A guest OS user could exploit this flaw to cause a denial of
service of the guest OS (crash) or potentially gain privileges on the guest
OS. (CVE-2015-0239)

Andy Lutomirski discovered an information leak in the Linux kernel’s Thread
Local Storage (TLS) implementation allowing users to bypass the espfix to
obtain information that could be used to bypass the Address Space Layout
Randomization (ASLR) protection mechanism. A local user could exploit this
flaw to obtain potentially sensitive information from kernel memory.
(CVE-2014-8133)

A restriction bypass was discovered in iptables when conntrack rules are
specified and the conntrack protocol handler module is not loaded into the
Linux kernel. This flaw can cause the firewall rules on the system to be
bypassed when conntrack rules are used. (CVE-2014-8160)

A flaw was discovered with file renaming in the linux kernel. A local user
could exploit this flaw to cause a denial of service (deadlock and system
hang). (CVE-2014-8559)

A flaw was discovered in how supplemental group memberships are handled in
certain namespace scenarios. A local user could exploit this flaw to bypass
file permission restrictions. (CVE-2014-8989)

A flaw was discovered in how Thread Local Storage (TLS) is handled by the
task switching function in the Linux kernel for x86_64 based machines. A
local user could exploit this flaw to bypass the Address Space Layout
Radomization (ASLR) protection mechanism. (CVE-2014-9419)

Prasad J Pandit reported a flaw in the rock_continue function of the Linux
kernel’s ISO 9660 CDROM file system. A local user could exploit this flaw
to cause a denial of service (system crash or hang). (CVE-2014-9420)

A flaw was discovered in the fragment handling of the B.A.T.M.A.N. Advanced
Meshing Protocol in the Linux kernel. A remote attacker could exploit this
flaw to cause a denial of service (mesh-node system crash) via fragmented
packets. (CVE-2014-9428)

A race condition was discovered in the Linux kernel’s key ring. A local
user could cause a denial of service (memory corruption or panic) or
possibly have unspecified impact via the keyctl commands. (CVE-2014-9529)

A memory leak was discovered in the ISO 9660 CDROM file system when parsing
rock ridge ER records. A local user could exploit this flaw to obtain
sensitive information from kernel memory via a crafted iso9660 image.
(CVE-2014-9584)

A flaw was discovered in the Address Space Layout Randomization (ASLR) of
the Virtual Dynamically linked Shared Objects (vDSO) location. This flaw
makes it easier for a local user to bypass the ASLR protection mechanism.
(CVE-2014-9585)

Dmitry Chernenkov discovered a buffer overflow in eCryptfs’ encrypted file
name decoding. A local unprivileged user could exploit this flaw to cause a
denial of service (system crash) or potentially gain administrative
privileges. (CVE-2014-9683)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-46-generic 3.13.0-46.75~precise1
linux-image-3.13.0-46-generic-lpae 3.13.0-46.75~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2515-1
CVE-2014-8133, CVE-2014-8160, CVE-2014-8559, CVE-2014-8989,
CVE-2014-9419, CVE-2014-9420, CVE-2014-9428, CVE-2014-9529,
CVE-2014-9584, CVE-2014-9585, CVE-2014-9683, CVE-2015-0239

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-46.75~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=OkAr
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2517-1
February 26, 2015

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

A flaw was discovered in the Kernel Virtual Machine’s (KVM) emulation of
the SYSTENTER instruction when the guest OS does not initialize the
SYSENTER MSRs. A guest OS user could exploit this flaw to cause a denial of
service of the guest OS (crash) or potentially gain privileges on the guest
OS. (CVE-2015-0239)

Andy Lutomirski discovered an information leak in the Linux kernel’s Thread
Local Storage (TLS) implementation allowing users to bypass the espfix to
obtain information that could be used to bypass the Address Space Layout
Randomization (ASLR) protection mechanism. A local user could exploit this
flaw to obtain potentially sensitive information from kernel memory.
(CVE-2014-8133)

A restriction bypass was discovered in iptables when conntrack rules are
specified and the conntrack protocol handler module is not loaded into the
Linux kernel. This flaw can cause the firewall rules on the system to be
bypassed when conntrack rules are used. (CVE-2014-8160)

A flaw was discovered with file renaming in the linux kernel. A local user
could exploit this flaw to cause a denial of service (deadlock and system
hang). (CVE-2014-8559)

A flaw was discovered in how supplemental group memberships are handled in
certain namespace scenarios. A local user could exploit this flaw to bypass
file permission restrictions. (CVE-2014-8989)

A flaw was discovered in how Thread Local Storage (TLS) is handled by the
task switching function in the Linux kernel for x86_64 based machines. A
local user could exploit this flaw to bypass the Address Space Layout
Radomization (ASLR) protection mechanism. (CVE-2014-9419)

Prasad J Pandit reported a flaw in the rock_continue function of the Linux
kernel’s ISO 9660 CDROM file system. A local user could exploit this flaw
to cause a denial of service (system crash or hang). (CVE-2014-9420)

A flaw was discovered in the fragment handling of the B.A.T.M.A.N. Advanced
Meshing Protocol in the Linux kernel. A remote attacker could exploit this
flaw to cause a denial of service (mesh-node system crash) via fragmented
packets. (CVE-2014-9428)

A race condition was discovered in the Linux kernel’s key ring. A local
user could cause a denial of service (memory corruption or panic) or
possibly have unspecified impact via the keyctl commands. (CVE-2014-9529)

A memory leak was discovered in the ISO 9660 CDROM file system when parsing
rock ridge ER records. A local user could exploit this flaw to obtain
sensitive information from kernel memory via a crafted iso9660 image.
(CVE-2014-9584)

A flaw was discovered in the Address Space Layout Randomization (ASLR) of
the Virtual Dynamically linked Shared Objects (vDSO) location. This flaw
makes it easier for a local user to bypass the ASLR protection mechanism.
(CVE-2014-9585)

Dmitry Chernenkov discovered a buffer overflow in eCryptfs’ encrypted file
name decoding. A local unprivileged user could exploit this flaw to cause a
denial of service (system crash) or potentially gain administrative
privileges. (CVE-2014-9683)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-31-generic 3.16.0-31.41~14.04.1
linux-image-3.16.0-31-generic-lpae 3.16.0-31.41~14.04.1
linux-image-3.16.0-31-lowlatency 3.16.0-31.41~14.04.1
linux-image-3.16.0-31-powerpc-e500mc 3.16.0-31.41~14.04.1
linux-image-3.16.0-31-powerpc-smp 3.16.0-31.41~14.04.1
linux-image-3.16.0-31-powerpc64-emb 3.16.0-31.41~14.04.1
linux-image-3.16.0-31-powerpc64-smp 3.16.0-31.41~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2517-1
CVE-2014-8133, CVE-2014-8160, CVE-2014-8559, CVE-2014-8989,
CVE-2014-9419, CVE-2014-9420, CVE-2014-9428, CVE-2014-9529,
CVE-2014-9584, CVE-2014-9585, CVE-2014-9683, CVE-2015-0239

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-31.41~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=MbPc
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2516-1
February 26, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

A flaw was discovered in the Kernel Virtual Machine’s (KVM) emulation of
the SYSTENTER instruction when the guest OS does not initialize the
SYSENTER MSRs. A guest OS user could exploit this flaw to cause a denial of
service of the guest OS (crash) or potentially gain privileges on the guest
OS. (CVE-2015-0239)

Andy Lutomirski discovered an information leak in the Linux kernel’s Thread
Local Storage (TLS) implementation allowing users to bypass the espfix to
obtain information that could be used to bypass the Address Space Layout
Randomization (ASLR) protection mechanism. A local user could exploit this
flaw to obtain potentially sensitive information from kernel memory.
(CVE-2014-8133)

A restriction bypass was discovered in iptables when conntrack rules are
specified and the conntrack protocol handler module is not loaded into the
Linux kernel. This flaw can cause the firewall rules on the system to be
bypassed when conntrack rules are used. (CVE-2014-8160)

A flaw was discovered with file renaming in the linux kernel. A local user
could exploit this flaw to cause a denial of service (deadlock and system
hang). (CVE-2014-8559)

A flaw was discovered in how supplemental group memberships are handled in
certain namespace scenarios. A local user could exploit this flaw to bypass
file permission restrictions. (CVE-2014-8989)

A flaw was discovered in how Thread Local Storage (TLS) is handled by the
task switching function in the Linux kernel for x86_64 based machines. A
local user could exploit this flaw to bypass the Address Space Layout
Radomization (ASLR) protection mechanism. (CVE-2014-9419)

Prasad J Pandit reported a flaw in the rock_continue function of the Linux
kernel’s ISO 9660 CDROM file system. A local user could exploit this flaw
to cause a denial of service (system crash or hang). (CVE-2014-9420)

A flaw was discovered in the fragment handling of the B.A.T.M.A.N. Advanced
Meshing Protocol in the Linux kernel. A remote attacker could exploit this
flaw to cause a denial of service (mesh-node system crash) via fragmented
packets. (CVE-2014-9428)

A race condition was discovered in the Linux kernel’s key ring. A local
user could cause a denial of service (memory corruption or panic) or
possibly have unspecified impact via the keyctl commands. (CVE-2014-9529)

A memory leak was discovered in the ISO 9660 CDROM file system when parsing
rock ridge ER records. A local user could exploit this flaw to obtain
sensitive information from kernel memory via a crafted iso9660 image.
(CVE-2014-9584)

A flaw was discovered in the Address Space Layout Randomization (ASLR) of
the Virtual Dynamically linked Shared Objects (vDSO) location. This flaw
makes it easier for a local user to bypass the ASLR protection mechanism.
(CVE-2014-9585)

Dmitry Chernenkov discovered a buffer overflow in eCryptfs’ encrypted file
name decoding. A local unprivileged user could exploit this flaw to cause a
denial of service (system crash) or potentially gain administrative
privileges. (CVE-2014-9683)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-46-generic 3.13.0-46.75
linux-image-3.13.0-46-generic-lpae 3.13.0-46.75
linux-image-3.13.0-46-lowlatency 3.13.0-46.75
linux-image-3.13.0-46-powerpc-e500 3.13.0-46.75
linux-image-3.13.0-46-powerpc-e500mc 3.13.0-46.75
linux-image-3.13.0-46-powerpc-smp 3.13.0-46.75
linux-image-3.13.0-46-powerpc64-emb 3.13.0-46.75
linux-image-3.13.0-46-powerpc64-smp 3.13.0-46.75

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2516-1
CVE-2014-8133, CVE-2014-8160, CVE-2014-8559, CVE-2014-8989,
CVE-2014-9419, CVE-2014-9420, CVE-2014-9428, CVE-2014-9529,
CVE-2014-9584, CVE-2014-9585, CVE-2014-9683, CVE-2015-0239

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-46.75

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=hHIm
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2518-1
February 26, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

A flaw was discovered in the Kernel Virtual Machine’s (KVM) emulation of
the SYSTENTER instruction when the guest OS does not initialize the
SYSENTER MSRs. A guest OS user could exploit this flaw to cause a denial of
service of the guest OS (crash) or potentially gain privileges on the guest
OS. (CVE-2015-0239)

Andy Lutomirski discovered an information leak in the Linux kernel’s Thread
Local Storage (TLS) implementation allowing users to bypass the espfix to
obtain information that could be used to bypass the Address Space Layout
Randomization (ASLR) protection mechanism. A local user could exploit this
flaw to obtain potentially sensitive information from kernel memory.
(CVE-2014-8133)

A restriction bypass was discovered in iptables when conntrack rules are
specified and the conntrack protocol handler module is not loaded into the
Linux kernel. This flaw can cause the firewall rules on the system to be
bypassed when conntrack rules are used. (CVE-2014-8160)

A flaw was discovered with file renaming in the linux kernel. A local user
could exploit this flaw to cause a denial of service (deadlock and system
hang). (CVE-2014-8559)

A flaw was discovered in how supplemental group memberships are handled in
certain namespace scenarios. A local user could exploit this flaw to bypass
file permission restrictions. (CVE-2014-8989)

A flaw was discovered in how Thread Local Storage (TLS) is handled by the
task switching function in the Linux kernel for x86_64 based machines. A
local user could exploit this flaw to bypass the Address Space Layout
Radomization (ASLR) protection mechanism. (CVE-2014-9419)

Prasad J Pandit reported a flaw in the rock_continue function of the Linux
kernel’s ISO 9660 CDROM file system. A local user could exploit this flaw
to cause a denial of service (system crash or hang). (CVE-2014-9420)

A flaw was discovered in the fragment handling of the B.A.T.M.A.N. Advanced
Meshing Protocol in the Linux kernel. A remote attacker could exploit this
flaw to cause a denial of service (mesh-node system crash) via fragmented
packets. (CVE-2014-9428)

A race condition was discovered in the Linux kernel’s key ring. A local
user could cause a denial of service (memory corruption or panic) or
possibly have unspecified impact via the keyctl commands. (CVE-2014-9529)

A memory leak was discovered in the ISO 9660 CDROM file system when parsing
rock ridge ER records. A local user could exploit this flaw to obtain
sensitive information from kernel memory via a crafted iso9660 image.
(CVE-2014-9584)

A flaw was discovered in the Address Space Layout Randomization (ASLR) of
the Virtual Dynamically linked Shared Objects (vDSO) location. This flaw
makes it easier for a local user to bypass the ASLR protection mechanism.
(CVE-2014-9585)

Dmitry Chernenkov discovered a buffer overflow in eCryptfs’ encrypted file
name decoding. A local unprivileged user could exploit this flaw to cause a
denial of service (system crash) or potentially gain administrative
privileges. (CVE-2014-9683)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
linux-image-3.16.0-31-generic 3.16.0-31.41
linux-image-3.16.0-31-generic-lpae 3.16.0-31.41
linux-image-3.16.0-31-lowlatency 3.16.0-31.41
linux-image-3.16.0-31-powerpc-e500mc 3.16.0-31.41
linux-image-3.16.0-31-powerpc-smp 3.16.0-31.41
linux-image-3.16.0-31-powerpc64-emb 3.16.0-31.41
linux-image-3.16.0-31-powerpc64-smp 3.16.0-31.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2518-1
CVE-2014-8133, CVE-2014-8160, CVE-2014-8559, CVE-2014-8989,
CVE-2014-9419, CVE-2014-9420, CVE-2014-9428, CVE-2014-9529,
CVE-2014-9584, CVE-2014-9585, CVE-2014-9683, CVE-2015-0239

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.16.0-31.41

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=4sMn
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2015-02-0008-ADV
CveCVE-2015-0239 CVE-2014-8133 CVE-2014-8160 CVE-2014-8559 CVE-2014-8989 CVE-2014-9419 CVE-2014-9420 CVE-2014-9428 CVE-2014-9529 CVE-2014-9584 CVE-2014-9585 CVE-2014-9683
ID izvornikaUSN-2515-1 USN-2517-1 USN-2516-1 USN-2518-1
Proizvodlinux-lts-trusty
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa iceweasel

Otkriveni su sigurnosni nedostaci u programskom paketu iceweasel. Otkriveni nedostaci potencijalnim napadačima omogućuju pokretanje proizvoljnog programskog koda i otkrivanje osjetljivih...

Close