You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2665-1
July 07, 2015

linux-lts-vivid vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-vivid: Linux hardware enablement kernel from Vivid

Details:

A race condition was discovered in the Linux kernel’s file_handle size
verification. A local user could exploit this flaw to read potentially
sensative memory locations. (CVE-2015-1420)

A underflow error was discovered in the Linux kernel’s Ozmo Devices USB
over WiFi host controller driver. A remote attacker could exploit this flaw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4001)

A bounds check error was discovered in the Linux kernel’s Ozmo Devices USB
over WiFi host controller driver. A remote attacker could exploit this flaw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4002)

A division by zero error was discovered in the Linux kernel’s Ozmo Devices
USB over WiFi host controller driver. A remote attacker could exploit this
flaw to cause a denial of service (system crash). (CVE-2015-4003)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-22-generic 3.19.0-22.22~14.04.1
linux-image-3.19.0-22-generic-lpae 3.19.0-22.22~14.04.1
linux-image-3.19.0-22-lowlatency 3.19.0-22.22~14.04.1
linux-image-3.19.0-22-powerpc-e500mc 3.19.0-22.22~14.04.1
linux-image-3.19.0-22-powerpc-smp 3.19.0-22.22~14.04.1
linux-image-3.19.0-22-powerpc64-emb 3.19.0-22.22~14.04.1
linux-image-3.19.0-22-powerpc64-smp 3.19.0-22.22~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2665-1
CVE-2015-1420, CVE-2015-4001, CVE-2015-4002, CVE-2015-4003

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-22.22~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=/njS
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2667-1
July 07, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

A race condition was discovered in the Linux kernel’s file_handle size
verification. A local user could exploit this flaw to read potentially
sensative memory locations. (CVE-2015-1420)

A underflow error was discovered in the Linux kernel’s Ozmo Devices USB
over WiFi host controller driver. A remote attacker could exploit this flaw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4001)

A bounds check error was discovered in the Linux kernel’s Ozmo Devices USB
over WiFi host controller driver. A remote attacker could exploit this flaw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4002)

A division by zero error was discovered in the Linux kernel’s Ozmo Devices
USB over WiFi host controller driver. A remote attacker could exploit this
flaw to cause a denial of service (system crash). (CVE-2015-4003)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
linux-image-3.19.0-22-generic 3.19.0-22.22
linux-image-3.19.0-22-generic-lpae 3.19.0-22.22
linux-image-3.19.0-22-lowlatency 3.19.0-22.22
linux-image-3.19.0-22-powerpc-e500mc 3.19.0-22.22
linux-image-3.19.0-22-powerpc-smp 3.19.0-22.22
linux-image-3.19.0-22-powerpc64-emb 3.19.0-22.22
linux-image-3.19.0-22-powerpc64-smp 3.19.0-22.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2667-1
CVE-2015-1420, CVE-2015-4001, CVE-2015-4002, CVE-2015-4003

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.19.0-22.22

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=ksrs
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2015-07-0007-ADV
CveCVE-2015-1420 CVE-2015-4001 CVE-2015-4002 CVE-2015-4003
ID izvornikaUSN-2665-1 USN-2667-1
Proizvodlinux-lts-vivid
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Ranjivosti jezgre operacijskog sustava

Otkrivene su ranjivosti u verzijama jezgri linux-lts-utopic (Ubuntu 14.04 LTS) i linux (14.10). Ranjivosti zahvaćaju nekoliko dijelova jezgre, a ovisno...

Close