You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2635-1
June 10, 2015

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

Xiong Zhou discovered a bug in the way the EXT4 filesystem handles
fallocate zero range functionality when the page size is greater than the
block size. A local attacker could exploit this flaw to cause a denial of
service (system crash). (CVE-2015-0275)

Wen Xu discovered a use-after-free flaw in the Linux kernel’s ipv4 ping
support. A local user could exploit this flaw to cause a denial of service
(system crash) or gain administrative privileges on the system.
(CVE-2015-3636)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-39-generic 3.16.0-39.53~14.04.1
linux-image-3.16.0-39-generic-lpae 3.16.0-39.53~14.04.1
linux-image-3.16.0-39-lowlatency 3.16.0-39.53~14.04.1
linux-image-3.16.0-39-powerpc-e500mc 3.16.0-39.53~14.04.1
linux-image-3.16.0-39-powerpc-smp 3.16.0-39.53~14.04.1
linux-image-3.16.0-39-powerpc64-emb 3.16.0-39.53~14.04.1
linux-image-3.16.0-39-powerpc64-smp 3.16.0-39.53~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2635-1
CVE-2015-0275, CVE-2015-3636

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-39.53~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=c+ob
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2637-1
June 10, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Xiong Zhou discovered a bug in the way the EXT4 filesystem handles
fallocate zero range functionality when the page size is greater than the
block size. A local attacker could exploit this flaw to cause a denial of
service (system crash). (CVE-2015-0275)

Wen Xu discovered a use-after-free flaw in the Linux kernel’s ipv4 ping
support. A local user could exploit this flaw to cause a denial of service
(system crash) or gain administrative privileges on the system.
(CVE-2015-3636)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
linux-image-3.16.0-39-generic 3.16.0-39.53
linux-image-3.16.0-39-generic-lpae 3.16.0-39.53
linux-image-3.16.0-39-lowlatency 3.16.0-39.53
linux-image-3.16.0-39-powerpc-e500mc 3.16.0-39.53
linux-image-3.16.0-39-powerpc-smp 3.16.0-39.53
linux-image-3.16.0-39-powerpc64-emb 3.16.0-39.53
linux-image-3.16.0-39-powerpc64-smp 3.16.0-39.53

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2637-1
CVE-2015-0275, CVE-2015-3636

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.16.0-39.53

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJVeLTWAAoJEAUvNnAY1cPY9hgQALbmpxuwDNr8EPn78Hb4+ff1
ey6+IBWCQg6zC3+U0Z+TYZV6LkyqEtpYJPvCOlpH+eqHj3H1rXb9ly4rJ2nUdATF
Lfb1sjZMGuneMGGQ5BhKpfzYO6W1tpOxUONKNXPgMAoMPa+lRTbI8jGOTmPLvxX6
n8IVGAZrnClUNCphOiH8/8Z+yd3QzZPa0wKEbSza60HFLnvDK4yIUVWFHJLSdCgN
JUR6gK9InEeyYsaY6wc4kNLkmRZpwiN8Wc4rn2nqd/TVWftrXKqkjKAGNn5dpbzY
2wyYyaTaThKwtMliZhZ227CtE89xY64nizBowdbXdLEiabNJr69oPKU0m4QawYoE
MFSVgA7ZDpsyYLJbOL6rTDkUlbei8ghiEEBSfycnze2JGWN0ll+8rbwStKTO5Pfx
k70+h8F0x76R8V0uxPX9Yyt5ivwHeG8tuHEMsi2yYQ2KLkhoh5Zf12oQIVEBVTFs
e8U4qcRRNubUgg98LpWmB6p/SeNDPpeJFIr6G+wmPvU2rgKfnKBKyOORhRldjCGC
/3dc1rnMn7fO7Rdg2TZrzLy2NeAGLemChv13gTkUm0FElJ+dlZjbriKoLnIMC4vT
iv/mFv7pYNYSh60sK7dk9ljxmZ77QhUxqBM8NsLKfUGPfjkrHBkwjQLBm+ZK3OT7
qIzZoXm5Z0VdAZ6i7Zxa
=jD+G
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2015-06-0014-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Apache Tomcat

Otkriven je sigurnosni nedostatak u programskom paketu Apache Tomcat . Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje "HTTP Request Smuggling" napada...

Close