You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2776-1
October 19, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

It was discovered that the Linux kernel did not check if a new IPv6 MTU set
by a user space application was valid. A remote attacker could forge a
route advertisement with an invalid MTU that a user space daemon like
NetworkManager would honor and apply to the kernel, causing a denial of
service. (CVE-2015-0272)

It was discovered that virtio networking in the Linux kernel did not handle
fragments correctly, leading to kernel memory corruption. A remote attacker
could use this to cause a denial of service (system crash) or possibly
execute code with administrative privileges. (CVE-2015-5156)

It was discovered that the Reliable Datagram Sockets (RDS) implementation
in the Linux kernel did not verify sockets were properly bound before
attempting to send a message, which could cause a NULL pointer dereference.
An attacker could use this to cause a denial of service (system crash).
(CVE-2015-6937)

Ben Hutchings discovered that the Advanced Union Filesystem (aufs) for the
Linux kernel did not correctly handle references of memory mapped files
from an aufs mount. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code with
administrative privileges. (CVE-2015-7312)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-66-generic 3.13.0-66.108
linux-image-3.13.0-66-generic-lpae 3.13.0-66.108
linux-image-3.13.0-66-lowlatency 3.13.0-66.108
linux-image-3.13.0-66-powerpc-e500 3.13.0-66.108
linux-image-3.13.0-66-powerpc-e500mc 3.13.0-66.108
linux-image-3.13.0-66-powerpc-smp 3.13.0-66.108
linux-image-3.13.0-66-powerpc64-emb 3.13.0-66.108
linux-image-3.13.0-66-powerpc64-smp 3.13.0-66.108

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2776-1
CVE-2015-0272, CVE-2015-5156, CVE-2015-6937, CVE-2015-7312

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-66.108

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=5h04
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2775-1
October 19, 2015

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

It was discovered that the Linux kernel did not check if a new IPv6 MTU set
by a user space application was valid. A remote attacker could forge a
route advertisement with an invalid MTU that a user space daemon like
NetworkManager would honor and apply to the kernel, causing a denial of
service. (CVE-2015-0272)

It was discovered that virtio networking in the Linux kernel did not handle
fragments correctly, leading to kernel memory corruption. A remote attacker
could use this to cause a denial of service (system crash) or possibly
execute code with administrative privileges. (CVE-2015-5156)

It was discovered that the Reliable Datagram Sockets (RDS) implementation
in the Linux kernel did not verify sockets were properly bound before
attempting to send a message, which could cause a NULL pointer dereference.
An attacker could use this to cause a denial of service (system crash).
(CVE-2015-6937)

Ben Hutchings discovered that the Advanced Union Filesystem (aufs) for the
Linux kernel did not correctly handle references of memory mapped files
from an aufs mount. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code with
administrative privileges. (CVE-2015-7312)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-66-generic 3.13.0-66.108~precise1
linux-image-3.13.0-66-generic-lpae 3.13.0-66.108~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2775-1
CVE-2015-0272, CVE-2015-5156, CVE-2015-6937, CVE-2015-7312

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-66.108~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=11Mv
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2015-10-0002-ADV
CveCVE-2015-0272 CVE-2015-5156 CVE-2015-6937 CVE-2015-7312
ID izvornikaUSN-2776-1 USN-2775-1
Proizvodlinux
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa openstack-neutron

Otkriven je sigurnosni nedostatak u programskom paketu openstack-neutron za Red Hat Enterprise Linux OpenStack Platform 5.0, 6.0 i 7.0. Otkriveni...

Close