You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2588-1
April 30, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

A stack overflow was discovered in the the microcode loader for the intel
x86 platform. A local attacker could exploit this flaw to cause a denial of
service (kernel crash) or to potentially execute code with kernel
privileges. (CVE-2015-2666)

It was discovered that the Linux kernel’s IPv6 networking stack has a flaw
that allows using route advertisement (RA) messages to set the ‘hop_limit’
to values that are too low. An unprivileged attacker on a local network
could exploit this flaw to cause a denial of service (IPv6 messages
dropped). (CVE-2015-2922)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-51-generic 3.13.0-51.84
linux-image-3.13.0-51-generic-lpae 3.13.0-51.84
linux-image-3.13.0-51-lowlatency 3.13.0-51.84
linux-image-3.13.0-51-powerpc-e500 3.13.0-51.84
linux-image-3.13.0-51-powerpc-e500mc 3.13.0-51.84
linux-image-3.13.0-51-powerpc-smp 3.13.0-51.84
linux-image-3.13.0-51-powerpc64-emb 3.13.0-51.84
linux-image-3.13.0-51-powerpc64-smp 3.13.0-51.84

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2588-1
CVE-2015-2666, CVE-2015-2922

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-51.84

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJVQeo/AAoJEAUvNnAY1cPYQF0P/iwY2aLnolVKr4zcntFmaVOa
a4VVpAqH312Ja4HOZWwROGlccyFQdiVQRIK7c9akDXYr1G/H31N+KMTP/0uq4hE2
NmoYBBw6wAMyNjcXV++eRGx55xocnY5EUExOhahbEmCvY2Y/D9BdZBhtsRRzlXkF
XHXRoHhPRNn5x+hbdZO6eaeoH48Yn8nmoidfHUsQsfWaBCjU5SND97Pftk9g/a9r
TplmuZKzD1qrMMtT7Xn3kv7jq9F09ZC9Z2TFrY2HdmAiUkz1ne39yWIXpgbsAy2b
5cjwOTN56WvLh26O28Rlyw3Gil5/ePA+SuQFkEv3ZIQkrxw7hW2+K858ydhWRUcJ
sbRGTQFM93CDiVuiYIN2QYAqgfYq+wNKJ2KV2W87uNIp+l75avlLf4oSFUq43DVz
2zxdIfVJScGB+mS5wOcAtlqRY7z0I7W+Gn3+F/EgRajgAjUrGQk1MRcOZq/bk73S
CVrrISl8Tc2YCtwiWl+2kxJ3zFFMW2Ge9ziSB8i+iZcsuOet34g/D2UFHRgrpXG2
WAGdpVaGLz9KQ84URRtOTltBsQlSPVrzWNRQRmA0AN3vGU6i/rWKSGQaLSReEtAm
gkShqfV+3z9mAipnDegtZaZKDFq5X8ZAk6kQjDbqxP3gViYLOyxdMwmngGo3N4zX
FK1ZOZlkK7usuFzdsb5z
=JiBc
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2585-1
April 30, 2015

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
– linux: Linux kernel

Details:

It was discovered that the Linux kernel’s IPv6 networking stack has a flaw
that allows using route advertisement (RA) messages to set the ‘hop_limit’
to values that are too low. An unprivileged attacker on a local network
could exploit this flaw to cause a denial of service (IPv6 messages
dropped).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-82-generic 3.2.0-82.119
linux-image-3.2.0-82-generic-pae 3.2.0-82.119
linux-image-3.2.0-82-highbank 3.2.0-82.119
linux-image-3.2.0-82-omap 3.2.0-82.119
linux-image-3.2.0-82-powerpc-smp 3.2.0-82.119
linux-image-3.2.0-82-powerpc64-smp 3.2.0-82.119
linux-image-3.2.0-82-virtual 3.2.0-82.119

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2585-1
CVE-2015-2922

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-82.119

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=pDnD
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2587-1
April 30, 2015

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

A stack overflow was discovered in the the microcode loader for the intel
x86 platform. A local attacker could exploit this flaw to cause a denial of
service (kernel crash) or to potentially execute code with kernel
privileges. (CVE-2015-2666)

It was discovered that the Linux kernel’s IPv6 networking stack has a flaw
that allows using route advertisement (RA) messages to set the ‘hop_limit’
to values that are too low. An unprivileged attacker on a local network
could exploit this flaw to cause a denial of service (IPv6 messages
dropped). (CVE-2015-2922)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-51-generic 3.13.0-51.84~precise1
linux-image-3.13.0-51-generic-lpae 3.13.0-51.84~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2587-1
CVE-2015-2666, CVE-2015-2922

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-51.84~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJVQeoYAAoJEAUvNnAY1cPYIqUP/2BjM8gTyZkyamtvlC+auNUq
ImmevMg7GyDqoXhMTBCCocrj8IUhtWTqaI0UnzBdJV9RdJOrKJD8YFw6Urhljmp1
rI7kvFIfoAlehOI8CYmrDgFs4NWgn2xvgJGpb9VU10IVpBEaCiVX6nokKmxhI0L+
DQeYq/Le/J6n5kAYDo13QBI9Xi5w2M6yfZRQdvGHcQvNKuuvl6g2OcYXLBBMOwCA
tPWV42E3tKst01kFDTJybggkX4R4LGa0OKPpIvAN6rcQGrpholxQl+Q5Ea7f64Nd
X3Prv/h1WRKDkKKiz6/DFTS8zQhrcxBdHrXnyF67gc7IFcTaUE6AI+KVMGydq5/m
rq2PKvq3NGxkHvUdwVAaC2RYMR/EPal2hUnPjhIC/s9nJPd3z11xVOgVbXb5rbfu
gj3TTHB+seLww0Hk7INhMbRM15e5a7pH0JM69Se2KCyeyVoJdeNTsfzYOblGF9Zw
7tcgbqtyNcSiKyhfclO2Ne+wqljm9BOndHum9wCIYs5asIl542EKarSXoX0yzGmL
Lw9h148XivKXtrJFD2HUysbHSz4dgOYWSAl2Em3F6O4ULa524BJ/KKfJTRgGBvn0
vTE+YOo8OzofWLAkd8H1y6PCzJ77YGpjbIW0xvmb5VzjhnxX/w2E26i1bJmB4jv+
FNucZAniVJLDhNCZlwxk
=Jasw
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2015-04-0001-ADV
CveCVE-2015-2666 CVE-2015-2922
ID izvornikaUSN-2588-1 USN-2585-1 USN-2587-1
Proizvodlinux
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Sigurnosni nedostataki programskog paketa elasticsearch

Otkriven je sigurnosni nedostatak u programskom paketu elasticsearch za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje direktorija i...

Close