You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2545-1
March 24, 2015

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

A flaw was discovered in the automatic loading of modules in the crypto
subsystem of the Linux kernel. A local user could exploit this flaw to load
installed kernel modules, increasing the attack surface and potentially
using this to gain administrative privileges. (CVE-2013-7421)

A flaw was discovered in the crypto subsystem when screening module names
for automatic module loading if the name contained a valid crypto module
name, eg. vfat(aes). A local user could exploit this flaw to load installed
kernel modules, increasing the attack surface and potentially using this to
gain administrative privileges. (CVE-2014-9644)

Sun Baoliang discovered a use after free flaw in the Linux kernel’s SCTP
(Stream Control Transmission Protocol) subsystem during INIT collisions. A
remote attacker could exploit this flaw to cause a denial of service
(system crash) or potentially escalate their privileges on the system.
(CVE-2015-1421)

Marcelo Leitner discovered a flaw in the Linux kernel’s routing of packets
to too many different dsts/too fast. A remote attacker can exploit this
flaw to cause a denial of service (system crash). (CVE-2015-1465)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-33-generic 3.16.0-33.44~14.04.1
linux-image-3.16.0-33-generic-lpae 3.16.0-33.44~14.04.1
linux-image-3.16.0-33-lowlatency 3.16.0-33.44~14.04.1
linux-image-3.16.0-33-powerpc-e500mc 3.16.0-33.44~14.04.1
linux-image-3.16.0-33-powerpc-smp 3.16.0-33.44~14.04.1
linux-image-3.16.0-33-powerpc64-emb 3.16.0-33.44~14.04.1
linux-image-3.16.0-33-powerpc64-smp 3.16.0-33.44~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2545-1
CVE-2013-7421, CVE-2014-9644, CVE-2015-1421, CVE-2015-1465

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-33.44~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=XeLd
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2546-1
March 24, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

A flaw was discovered in the automatic loading of modules in the crypto
subsystem of the Linux kernel. A local user could exploit this flaw to load
installed kernel modules, increasing the attack surface and potentially
using this to gain administrative privileges. (CVE-2013-7421)

A flaw was discovered in the crypto subsystem when screening module names
for automatic module loading if the name contained a valid crypto module
name, eg. vfat(aes). A local user could exploit this flaw to load installed
kernel modules, increasing the attack surface and potentially using this to
gain administrative privileges. (CVE-2014-9644)

Sun Baoliang discovered a use after free flaw in the Linux kernel’s SCTP
(Stream Control Transmission Protocol) subsystem during INIT collisions. A
remote attacker could exploit this flaw to cause a denial of service
(system crash) or potentially escalate their privileges on the system.
(CVE-2015-1421)

Marcelo Leitner discovered a flaw in the Linux kernel’s routing of packets
to too many different dsts/too fast. A remote attacker can exploit this
flaw to cause a denial of service (system crash). (CVE-2015-1465)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
linux-image-3.16.0-33-generic 3.16.0-33.44
linux-image-3.16.0-33-generic-lpae 3.16.0-33.44
linux-image-3.16.0-33-lowlatency 3.16.0-33.44
linux-image-3.16.0-33-powerpc-e500mc 3.16.0-33.44
linux-image-3.16.0-33-powerpc-smp 3.16.0-33.44
linux-image-3.16.0-33-powerpc64-emb 3.16.0-33.44
linux-image-3.16.0-33-powerpc64-smp 3.16.0-33.44

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2546-1
CVE-2013-7421, CVE-2014-9644, CVE-2015-1421, CVE-2015-1465

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.16.0-33.44

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=M0v8
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2015-03-0003-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa python-django

Otkriveni su sigurnosni nedostaci u programskom paketu python-django. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanjem usluge i izvođenje XSS...

Close