You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2636-1
June 10, 2015

linux-lts-vivid vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-vivid: Linux hardware enablement kernel from Vivid

Details:

Xiong Zhou discovered a bug in the way the EXT4 filesystem handles
fallocate zero range functionality when the page size is greater than the
block size. A local attacker could exploit this flaw to cause a denial of
service (system crash). (CVE-2015-0275)

Wen Xu discovered a use-after-free flaw in the Linux kernel’s ipv4 ping
support. A local user could exploit this flaw to cause a denial of service
(system crash) or gain administrative privileges on the system.
(CVE-2015-3636)

A memory corruption flaw was discovered in the Linux kernel’s scsi
subsystem. A local attacker could potentially exploit this flaw to cause a
denial of service (system crash). (CVE-2015-4036)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-20-generic 3.19.0-20.20~14.04.1
linux-image-3.19.0-20-generic-lpae 3.19.0-20.20~14.04.1
linux-image-3.19.0-20-lowlatency 3.19.0-20.20~14.04.1
linux-image-3.19.0-20-powerpc-e500mc 3.19.0-20.20~14.04.1
linux-image-3.19.0-20-powerpc-smp 3.19.0-20.20~14.04.1
linux-image-3.19.0-20-powerpc64-emb 3.19.0-20.20~14.04.1
linux-image-3.19.0-20-powerpc64-smp 3.19.0-20.20~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2636-1
CVE-2015-0275, CVE-2015-3636, CVE-2015-4036

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-20.20~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=XZPD
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2638-1
June 10, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Xiong Zhou discovered a bug in the way the EXT4 filesystem handles
fallocate zero range functionality when the page size is greater than the
block size. A local attacker could exploit this flaw to cause a denial of
service (system crash). (CVE-2015-0275)

Wen Xu discovered a use-after-free flaw in the Linux kernel’s ipv4 ping
support. A local user could exploit this flaw to cause a denial of service
(system crash) or gain administrative privileges on the system.
(CVE-2015-3636)

A memory corruption flaw was discovered in the Linux kernel’s scsi
subsystem. A local attacker could potentially exploit this flaw to cause a
denial of service (system crash). (CVE-2015-4036)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
linux-image-3.19.0-20-generic 3.19.0-20.20
linux-image-3.19.0-20-generic-lpae 3.19.0-20.20
linux-image-3.19.0-20-lowlatency 3.19.0-20.20
linux-image-3.19.0-20-powerpc-e500mc 3.19.0-20.20
linux-image-3.19.0-20-powerpc-smp 3.19.0-20.20
linux-image-3.19.0-20-powerpc64-emb 3.19.0-20.20
linux-image-3.19.0-20-powerpc64-smp 3.19.0-20.20

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2638-1
CVE-2015-0275, CVE-2015-3636, CVE-2015-4036

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.19.0-20.20

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJVeLT5AAoJEAUvNnAY1cPYgBUQAJxq1pHVKB6EwygMzvDbkKOz
WIj0lc5shFYLjBuB9qKnociSBaEbba3OK6j7NZJSnZUd+tU5zPf4NPxdUGYjiXn9
1spvejccqDHGU3OSw50K5EDy6Ebwlp4kS0yRb6qDW+iwNtJfAEKUS5uOBz7do5JY
PK2XXXLMgN460q/PuVvmx7iggzjSNrfQb34E7ktmIphMJfpkyvFtSbTIoirI8r2b
sKia/ZiqYv3ywFRunnQMq6pNzOZh+z9VgsFbVN65Cs/nLBFkX/ld5mIlCVBr4sA1
HEMeiLLHMUcNr0IxK7CFNnGvnfUgVDdU2fFjgYKocNz64WyafZHzliWI63OkDzr1
KAeoTnnYESLh/+oJcKI0Qu9Z9EDTGr3olXMZQPhSJAjqLslthuhCYpgttuKc36fK
lWokH3Y8ZmvnR54UD1t+DJdOPhRKs+E1aLB7pOohJADfjIrAXeKkO/ZneOYzbeYe
148TkcwUrWMWvDcxMXrPmk4NzUtDOdDSH4IOUchwzvkj/XO4cMSndfaSuyvJu1Ek
lfQDkY8eD+KBAXgOY7rjIUnd5rVGYAaeV4t5yES6XL6hOc/Zs14TTdBKBnxQXqty
Taajch5b7I4Ilar+L+Yu056ZsjSf+S9aFsiimB7cSPAGueklkGzf41R8PKFhfr1B
LLk72mxNuKtZUCYUFy08
=3mLr
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2015-06-0018-ADV
CveCVE-2015-0275 CVE-2015-3636 CVE-2015-4036
ID izvornikaUSN-2636-1 USN-2638-1
Proizvodlinux-lts-vivid
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Ranjivosti jezgre operacijskog sustava

Otkrivene su ranjivosti u jezgri operacijskog sustava za Ubuntu 12.04 LTS. Ranjvosti su pronađene u podsustavu virtualnog računala Xen, fork...

Close