You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2688-1
July 28, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Andy Lutomirski discovered a flaw in the Linux kernel’s handling of nested
NMIs (non-maskable interrupts). An unprivileged local user could exploit
this flaw to cause a denial of service (system crash) or potentially
escalate their privileges. (CVE-2015-3290)

Colin King discovered a flaw in the add_key function of the Linux kernel’s
keyring subsystem. A local user could exploit this flaw to cause a denial
of service (memory exhaustion). (CVE-2015-1333)

Andy Lutomirski discovered a flaw that allows user to cause the Linux
kernel to ignore some NMIs (non-maskable interrupts). A local unprivileged
user could exploit this flaw to potentially cause the system to miss
important NMIs resulting in unspecified effects. (CVE-2015-3291)

Andy Lutomirski and Petr Matousek discovered that an NMI (non-maskable
interrupt) that interrupts userspace and encounters an IRET fault is
incorrectly handled by the Linux kernel. An unprivileged local user could
exploit this flaw to cause a denial of service (kernel OOPs), corruption,
or potentially escalate privileges on the system. (CVE-2015-5157)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-59-generic 3.13.0-59.98
linux-image-3.13.0-59-generic-lpae 3.13.0-59.98
linux-image-3.13.0-59-lowlatency 3.13.0-59.98
linux-image-3.13.0-59-powerpc-e500 3.13.0-59.98
linux-image-3.13.0-59-powerpc-e500mc 3.13.0-59.98
linux-image-3.13.0-59-powerpc-smp 3.13.0-59.98
linux-image-3.13.0-59-powerpc64-emb 3.13.0-59.98
linux-image-3.13.0-59-powerpc64-smp 3.13.0-59.98

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2688-1
CVE-2015-1333, CVE-2015-3290, CVE-2015-3291, CVE-2015-5157

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-59.98

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=PLGG
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2687-1
July 28, 2015

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

Andy Lutomirski discovered a flaw in the Linux kernel’s handling of nested
NMIs (non-maskable interrupts). An unprivileged local user could exploit
this flaw to cause a denial of service (system crash) or potentially
escalate their privileges. (CVE-2015-3290)

Colin King discovered a flaw in the add_key function of the Linux kernel’s
keyring subsystem. A local user could exploit this flaw to cause a denial
of service (memory exhaustion). (CVE-2015-1333)

Andy Lutomirski discovered a flaw that allows user to cause the Linux
kernel to ignore some NMIs (non-maskable interrupts). A local unprivileged
user could exploit this flaw to potentially cause the system to miss
important NMIs resulting in unspecified effects. (CVE-2015-3291)

Andy Lutomirski and Petr Matousek discovered that an NMI (non-maskable
interrupt) that interrupts userspace and encounters an IRET fault is
incorrectly handled by the Linux kernel. An unprivileged local user could
exploit this flaw to cause a denial of service (kernel OOPs), corruption,
or potentially escalate privileges on the system. (CVE-2015-5157)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-59-generic 3.13.0-59.98~precise1
linux-image-3.13.0-59-generic-lpae 3.13.0-59.98~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2687-1
CVE-2015-1333, CVE-2015-3290, CVE-2015-3291, CVE-2015-5157

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-59.98~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=UMjC
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2690-1
July 28, 2015

linux-lts-vivid vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-vivid: Linux hardware enablement kernel from Vivid

Details:

Andy Lutomirski discovered a flaw in the Linux kernel’s handling of nested
NMIs (non-maskable interrupts). An unprivileged local user could exploit
this flaw to cause a denial of service (system crash) or potentially
escalate their privileges. (CVE-2015-3290)

Colin King discovered a flaw in the add_key function of the Linux kernel’s
keyring subsystem. A local user could exploit this flaw to cause a denial
of service (memory exhaustion). (CVE-2015-1333)

Andy Lutomirski discovered a flaw that allows user to cause the Linux
kernel to ignore some NMIs (non-maskable interrupts). A local unprivileged
user could exploit this flaw to potentially cause the system to miss
important NMIs resulting in unspecified effects. (CVE-2015-3291)

Andy Lutomirski and Petr Matousek discovered that an NMI (non-maskable
interrupt) that interrupts userspace and encounters an IRET fault is
incorrectly handled by the Linux kernel. An unprivileged local user could
exploit this flaw to cause a denial of service (kernel OOPs), corruption,
or potentially escalate privileges on the system. (CVE-2015-5157)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-25-generic 3.19.0-25.26~14.04.1
linux-image-3.19.0-25-generic-lpae 3.19.0-25.26~14.04.1
linux-image-3.19.0-25-lowlatency 3.19.0-25.26~14.04.1
linux-image-3.19.0-25-powerpc-e500mc 3.19.0-25.26~14.04.1
linux-image-3.19.0-25-powerpc-smp 3.19.0-25.26~14.04.1
linux-image-3.19.0-25-powerpc64-emb 3.19.0-25.26~14.04.1
linux-image-3.19.0-25-powerpc64-smp 3.19.0-25.26~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2690-1
CVE-2015-1333, CVE-2015-3290, CVE-2015-3291, CVE-2015-5157

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-25.26~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=nvXh
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2689-1
July 28, 2015

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

Andy Lutomirski discovered a flaw in the Linux kernel’s handling of nested
NMIs (non-maskable interrupts). An unprivileged local user could exploit
this flaw to cause a denial of service (system crash) or potentially
escalate their privileges. (CVE-2015-3290)

Colin King discovered a flaw in the add_key function of the Linux kernel’s
keyring subsystem. A local user could exploit this flaw to cause a denial
of service (memory exhaustion). (CVE-2015-1333)

Andy Lutomirski discovered a flaw that allows user to cause the Linux
kernel to ignore some NMIs (non-maskable interrupts). A local unprivileged
user could exploit this flaw to potentially cause the system to miss
important NMIs resulting in unspecified effects. (CVE-2015-3291)

Andy Lutomirski and Petr Matousek discovered that an NMI (non-maskable
interrupt) that interrupts userspace and encounters an IRET fault is
incorrectly handled by the Linux kernel. An unprivileged local user could
exploit this flaw to cause a denial of service (kernel OOPs), corruption,
or potentially escalate privileges on the system. (CVE-2015-5157)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-45-generic 3.16.0-45.60~14.04.1
linux-image-3.16.0-45-generic-lpae 3.16.0-45.60~14.04.1
linux-image-3.16.0-45-lowlatency 3.16.0-45.60~14.04.1
linux-image-3.16.0-45-powerpc-e500mc 3.16.0-45.60~14.04.1
linux-image-3.16.0-45-powerpc-smp 3.16.0-45.60~14.04.1
linux-image-3.16.0-45-powerpc64-emb 3.16.0-45.60~14.04.1
linux-image-3.16.0-45-powerpc64-smp 3.16.0-45.60~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2689-1
CVE-2015-1333, CVE-2015-3290, CVE-2015-3291, CVE-2015-5157

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-45.60~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=tr2X
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2691-1
July 28, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Andy Lutomirski discovered a flaw in the Linux kernel’s handling of nested
NMIs (non-maskable interrupts). An unprivileged local user could exploit
this flaw to cause a denial of service (system crash) or potentially
escalate their privileges. (CVE-2015-3290)

Colin King discovered a flaw in the add_key function of the Linux kernel’s
keyring subsystem. A local user could exploit this flaw to cause a denial
of service (memory exhaustion). (CVE-2015-1333)

Andy Lutomirski discovered a flaw that allows user to cause the Linux
kernel to ignore some NMIs (non-maskable interrupts). A local unprivileged
user could exploit this flaw to potentially cause the system to miss
important NMIs resulting in unspecified effects. (CVE-2015-3291)

Andy Lutomirski and Petr Matousek discovered that an NMI (non-maskable
interrupt) that interrupts userspace and encounters an IRET fault is
incorrectly handled by the Linux kernel. An unprivileged local user could
exploit this flaw to cause a denial of service (kernel OOPs), corruption,
or potentially escalate privileges on the system. (CVE-2015-5157)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
linux-image-3.19.0-25-generic 3.19.0-25.26
linux-image-3.19.0-25-generic-lpae 3.19.0-25.26
linux-image-3.19.0-25-lowlatency 3.19.0-25.26
linux-image-3.19.0-25-powerpc-e500mc 3.19.0-25.26
linux-image-3.19.0-25-powerpc-smp 3.19.0-25.26
linux-image-3.19.0-25-powerpc64-emb 3.19.0-25.26
linux-image-3.19.0-25-powerpc64-smp 3.19.0-25.26

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2691-1
CVE-2015-1333, CVE-2015-3290, CVE-2015-3291, CVE-2015-5157

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.19.0-25.26

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Spy7
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2015-07-0001-ADV
CveCVE-2015-3290 CVE-2015-1333 CVE-2015-3291 CVE-2015-5157
ID izvornikaUSN-2688-1 USN-2687-1 USN-2690-1 USN-2689-1 USN-2691-1
Proizvodlinux
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa apache2

Otkriveni su sigurnosni nedostaci u programskom paketu apache2 za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje postavljenih pristupnih...

Close