You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2678-1
July 23, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

A flaw was discovered in the user space memory copying for the pipe iovecs
in the Linux kernel. An unprivileged local user could exploit this flaw to
cause a denial of service (system crash) or potentially escalate their
privileges. (CVE-2015-1805)

Daniel Borkmann reported a kernel crash in the Linux kernel’s BPF filter
JIT optimization. A local attacker could exploit this flaw to cause a
denial of service (system crash). (CVE-2015-4700)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-88-generic 3.2.0-88.126
linux-image-3.2.0-88-generic-pae 3.2.0-88.126
linux-image-3.2.0-88-highbank 3.2.0-88.126
linux-image-3.2.0-88-omap 3.2.0-88.126
linux-image-3.2.0-88-powerpc-smp 3.2.0-88.126
linux-image-3.2.0-88-powerpc64-smp 3.2.0-88.126
linux-image-3.2.0-88-virtual 3.2.0-88.126

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2678-1
CVE-2015-1805, CVE-2015-4700

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-88.126

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJVsYL3AAoJEAUvNnAY1cPY9wAP/iWSJi8jK64tqCeWqddx/V6h
l0c8jtTGInUp2I8b0tVdOCBMtW/gltmFxsi5KY+5YQ0t8dKfGaTnUHkFb6azK9bf
iwD27KwFK7hLpiS3a+kosxOwQvQNVAkO6CGrfkDL4RyVcIB5GFi09At3OWnTRm/S
SQMvS2JkUMZG4ExOo9RFtt7DwrdG7IpOQae2gidXJIolEuuV0/xSltLgO6dSomS0
3G/YcgqMZBhhXMPa8wk5lqg83o2ZrLar8I9qVEi0eczxdfDKNz+6gymQq0qydS36
xOxOhCoZORkK0Hbhr6zhX/HAE8HPBBuWrmBxd3hpE6+X4G7TJhDneMrlUDoEkJ5a
4Cg/XjQIH2ZUEvLG7tlv/vlRVp+4FsfBR6CiLiYi16FApI5ymcLpQ4ZQ9fERVDhh
FCckN2iwShzabnRykrfCXxdCeYf6gKhhhNlU6jts1GGDMusGvXViXZP65YZtiVCE
1gs8n18DY/paox9Z+FN65POoyeTNxerfVoiE4gzmAFG2J2CUGryw/vKQXWPG27qC
kBpHh4GFhyQCPmOrVuF2s2pPG4qPGvMMemcz49p939qcyZqc+rP+1Bhg613qw7nI
wOalszIKlAB9oGVVGJ4jjtpkpj/gMOoO3bVtn29fTRQmUe7tJTykdEO9A2fEWuDA
DO/4TfRQnnt0YmCQ94yz
=Zm2U
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2015-07-0050-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci u u radu jezgre za Ubuntu 15.04 i Ubuntu 14.04 LTS HWE. Otkriveni nedostaci potencijalnim napadačima...

Close