You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2664-1
July 07, 2015

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

A race condition was discovered in the Linux kernel’s file_handle size
verification. A local user could exploit this flaw to read potentially
sensative memory locations. (CVE-2015-1420)

A underflow error was discovered in the Linux kernel’s Ozmo Devices USB
over WiFi host controller driver. A remote attacker could exploit this flaw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4001)

A bounds check error was discovered in the Linux kernel’s Ozmo Devices USB
over WiFi host controller driver. A remote attacker could exploit this flaw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4002)

A division by zero error was discovered in the Linux kernel’s Ozmo Devices
USB over WiFi host controller driver. A remote attacker could exploit this
flaw to cause a denial of service (system crash). (CVE-2015-4003)

Carl H Lunde discovered missing sanity checks in the the Linux kernel’s UDF
file system (CONFIG_UDF_FS). A local attacker could exploit this flaw to
cause a denial of service (system crash) by using a corrupted file system
image. (CVE-2015-4167)

Daniel Borkmann reported a kernel crash in the Linux kernel’s BPF filter
JIT optimization. A local attacker could exploit this flaw to cause a
denial of service (system crash). (CVE-2015-4700)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-43-generic 3.16.0-43.58~14.04.1
linux-image-3.16.0-43-generic-lpae 3.16.0-43.58~14.04.1
linux-image-3.16.0-43-lowlatency 3.16.0-43.58~14.04.1
linux-image-3.16.0-43-powerpc-e500mc 3.16.0-43.58~14.04.1
linux-image-3.16.0-43-powerpc-smp 3.16.0-43.58~14.04.1
linux-image-3.16.0-43-powerpc64-emb 3.16.0-43.58~14.04.1
linux-image-3.16.0-43-powerpc64-smp 3.16.0-43.58~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2664-1
CVE-2015-1420, CVE-2015-4001, CVE-2015-4002, CVE-2015-4003,
CVE-2015-4167, CVE-2015-4700

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-43.58~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=pQWZ
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2666-1
July 07, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

A race condition was discovered in the Linux kernel’s file_handle size
verification. A local user could exploit this flaw to read potentially
sensative memory locations. (CVE-2015-1420)

A underflow error was discovered in the Linux kernel’s Ozmo Devices USB
over WiFi host controller driver. A remote attacker could exploit this flaw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4001)

A bounds check error was discovered in the Linux kernel’s Ozmo Devices USB
over WiFi host controller driver. A remote attacker could exploit this flaw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4002)

A division by zero error was discovered in the Linux kernel’s Ozmo Devices
USB over WiFi host controller driver. A remote attacker could exploit this
flaw to cause a denial of service (system crash). (CVE-2015-4003)

Carl H Lunde discovered missing sanity checks in the the Linux kernel’s UDF
file system (CONFIG_UDF_FS). A local attacker could exploit this flaw to
cause a denial of service (system crash) by using a corrupted file system
image. (CVE-2015-4167)

Daniel Borkmann reported a kernel crash in the Linux kernel’s BPF filter
JIT optimization. A local attacker could exploit this flaw to cause a
denial of service (system crash). (CVE-2015-4700)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
linux-image-3.16.0-43-generic 3.16.0-43.58
linux-image-3.16.0-43-generic-lpae 3.16.0-43.58
linux-image-3.16.0-43-lowlatency 3.16.0-43.58
linux-image-3.16.0-43-powerpc-e500mc 3.16.0-43.58
linux-image-3.16.0-43-powerpc-smp 3.16.0-43.58
linux-image-3.16.0-43-powerpc64-emb 3.16.0-43.58
linux-image-3.16.0-43-powerpc64-smp 3.16.0-43.58

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2666-1
CVE-2015-1420, CVE-2015-4001, CVE-2015-4002, CVE-2015-4003,
CVE-2015-4167, CVE-2015-4700

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.16.0-43.58

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=kWRy
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2015-07-0006-ADV
CveCVE-2015-1420 CVE-2015-4001 CVE-2015-4002 CVE-2015-4003 CVE-2015-4167 CVE-2015-4700
ID izvornikaUSN-2664-1 USN-2666-1
Proizvodlinux-lts-utopic
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Ranjivosti jezgre operacijskog sustava

Otkrivene su ranjivosti u verzijama jezgri linux-lts-trusty (Ubuntu 12.04 LTS) i linux (14.04 LTS). Ranjivosti zahvaćaju nekoliko dijelova jezgre, a...

Close