You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2613-1
May 20, 2015

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

Vincent Tondellier discovered an integer overflow in the Linux kernel’s
netfilter connection tracking accounting of loaded extensions. An attacker
on the local area network (LAN) could potential exploit this flaw to cause
a denial of service (system crash of targeted system). (CVE-2014-9715)

Jan Beulich discovered the Xen virtual machine subsystem of the Linux
kernel did not properly restrict access to PCI command registers. A local
guest user could exploit this flaw to cause a denial of service (host
crash). (CVE-2015-2150)

A privilege escalation was discovered in the fork syscal vi the int80 entry
on 64 bit kernels with 32 bit emulation support. An unprivileged local
attacker could exploit this flaw to increase their privileges on the
system. (CVE-2015-2830)

A memory corruption issue was discovered in AES decryption when using the
Intel AES-NI accelerated code path. A remote attacker could exploit this
flaw to cause a denial of service (system crash) or potentially escalate
privileges on Intel base machines with AEC-GCM mode IPSec security
association. (CVE-2015-3331)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-53-generic 3.13.0-53.87~precise1
linux-image-3.13.0-53-generic-lpae 3.13.0-53.87~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2613-1
CVE-2014-9715, CVE-2015-2150, CVE-2015-2830, CVE-2015-3331

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-53.87~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=s4a+
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2614-1
May 20, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Vincent Tondellier discovered an integer overflow in the Linux kernel’s
netfilter connection tracking accounting of loaded extensions. An attacker
on the local area network (LAN) could potential exploit this flaw to cause
a denial of service (system crash of targeted system). (CVE-2014-9715)

Jan Beulich discovered the Xen virtual machine subsystem of the Linux
kernel did not properly restrict access to PCI command registers. A local
guest user could exploit this flaw to cause a denial of service (host
crash). (CVE-2015-2150)

A privilege escalation was discovered in the fork syscal vi the int80 entry
on 64 bit kernels with 32 bit emulation support. An unprivileged local
attacker could exploit this flaw to increase their privileges on the
system. (CVE-2015-2830)

A memory corruption issue was discovered in AES decryption when using the
Intel AES-NI accelerated code path. A remote attacker could exploit this
flaw to cause a denial of service (system crash) or potentially escalate
privileges on Intel base machines with AEC-GCM mode IPSec security
association. (CVE-2015-3331)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-53-generic 3.13.0-53.88
linux-image-3.13.0-53-generic-lpae 3.13.0-53.88
linux-image-3.13.0-53-lowlatency 3.13.0-53.88
linux-image-3.13.0-53-powerpc-e500 3.13.0-53.88
linux-image-3.13.0-53-powerpc-e500mc 3.13.0-53.88
linux-image-3.13.0-53-powerpc-smp 3.13.0-53.88
linux-image-3.13.0-53-powerpc64-emb 3.13.0-53.88
linux-image-3.13.0-53-powerpc64-smp 3.13.0-53.88

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2614-1
CVE-2014-9715, CVE-2015-2150, CVE-2015-2830, CVE-2015-3331

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-53.88

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=x+R6
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2015-05-0004-ADV
CveCVE-2014-9715 CVE-2015-2150 CVE-2015-2830 CVE-2015-3331
ID izvornikaUSN-2613-1 USN-2614-1
Proizvodlinux-lts-trusty
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Nadogradnja za java-1.5.0-ibm

Izdana je nadogradnja koja otklanja ranjivosti u radu programskog paketa java-1.5.0-ibm za RHEL 5 i 6. Ranjivosti su uzrokovane nedefiniranim...

Close