You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2633-1
June 10, 2015

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

Wen Xu discovered a use-after-free flaw in the Linux kernel’s ipv4 ping
support. A local user could exploit this flaw to cause a denial of service
(system crash) or gain administrative privileges on the system.
(CVE-2015-3636)

A memory corruption flaw was discovered in the Linux kernel’s scsi
subsystem. A local attacker could potentially exploit this flaw to cause a
denial of service (system crash). (CVE-2015-4036)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-54-generic 3.13.0-54.91~precise1
linux-image-3.13.0-54-generic-lpae 3.13.0-54.91~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2633-1
CVE-2015-3636, CVE-2015-4036

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-54.91~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=eBVM
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2634-1
June 10, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Wen Xu discovered a use-after-free flaw in the Linux kernel’s ipv4 ping
support. A local user could exploit this flaw to cause a denial of service
(system crash) or gain administrative privileges on the system.
(CVE-2015-3636)

A memory corruption flaw was discovered in the Linux kernel’s scsi
subsystem. A local attacker could potentially exploit this flaw to cause a
denial of service (system crash). (CVE-2015-4036)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-54-generic 3.13.0-54.91
linux-image-3.13.0-54-generic-lpae 3.13.0-54.91
linux-image-3.13.0-54-lowlatency 3.13.0-54.91
linux-image-3.13.0-54-powerpc-e500 3.13.0-54.91
linux-image-3.13.0-54-powerpc-e500mc 3.13.0-54.91
linux-image-3.13.0-54-powerpc-smp 3.13.0-54.91
linux-image-3.13.0-54-powerpc64-emb 3.13.0-54.91
linux-image-3.13.0-54-powerpc64-smp 3.13.0-54.91

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2634-1
CVE-2015-3636, CVE-2015-4036

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-54.91

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=AAvC
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2015-06-0016-ADV
CveCVE-2015-3636 CVE-2015-4036
ID izvornikaUSN-2633-1 USN-2634-1
Proizvodlinux-lts-trusty
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Sigurnosni nedostaci programskih paketa qemu i qemu-kvm

Otkriveni su sigurnosni nedostaci u programskim paketima qemu i qemu-kvm. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanjem usluge, pokretanje...

Close