You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2543-1
March 24, 2015

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

Eric Windisch discovered flaw in how the Linux kernel’s XFS file system
replaces remote attributes. A local access with access to an XFS file
system could exploit this flaw to escalate their privileges.
(CVE-2015-0274)

A flaw was discovered in the automatic loading of modules in the crypto
subsystem of the Linux kernel. A local user could exploit this flaw to load
installed kernel modules, increasing the attack surface and potentially
using this to gain administrative privileges. (CVE-2013-7421)

The Linux kernel’s splice system call did not correctly validate its
parameters. A local, unprivileged user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-7822)

A flaw was discovered in the crypto subsystem when screening module names
for automatic module loading if the name contained a valid crypto module
name, eg. vfat(aes). A local user could exploit this flaw to load installed
kernel modules, increasing the attack surface and potentially using this to
gain administrative privileges. (CVE-2014-9644)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-48-generic 3.13.0-48.80~precise1
linux-image-3.13.0-48-generic-lpae 3.13.0-48.80~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2543-1
CVE-2013-7421, CVE-2014-7822, CVE-2014-9644, CVE-2015-0274

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-48.80~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=OGNg
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2544-1
March 24, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Eric Windisch discovered flaw in how the Linux kernel’s XFS file system
replaces remote attributes. A local access with access to an XFS file
system could exploit this flaw to escalate their privileges.
(CVE-2015-0274)

A flaw was discovered in the automatic loading of modules in the crypto
subsystem of the Linux kernel. A local user could exploit this flaw to load
installed kernel modules, increasing the attack surface and potentially
using this to gain administrative privileges. (CVE-2013-7421)

The Linux kernel’s splice system call did not correctly validate its
parameters. A local, unprivileged user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-7822)

A flaw was discovered in the crypto subsystem when screening module names
for automatic module loading if the name contained a valid crypto module
name, eg. vfat(aes). A local user could exploit this flaw to load installed
kernel modules, increasing the attack surface and potentially using this to
gain administrative privileges. (CVE-2014-9644)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-48-generic 3.13.0-48.80
linux-image-3.13.0-48-generic-lpae 3.13.0-48.80
linux-image-3.13.0-48-lowlatency 3.13.0-48.80
linux-image-3.13.0-48-powerpc-e500 3.13.0-48.80
linux-image-3.13.0-48-powerpc-e500mc 3.13.0-48.80
linux-image-3.13.0-48-powerpc-smp 3.13.0-48.80
linux-image-3.13.0-48-powerpc64-emb 3.13.0-48.80
linux-image-3.13.0-48-powerpc64-smp 3.13.0-48.80

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2544-1
CVE-2013-7421, CVE-2014-7822, CVE-2014-9644, CVE-2015-0274

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-48.80

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Ioes
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2015-03-0010-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa openssl

Otkriveni su sigurnosni nedostaci u programskom paketu openssl za operacijski sustav RHEL 7. Otkriveni nedostaci potencijalnim napadačima omogućuju da prekinu...

Close