You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2777-1
October 20, 2015

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

It was discovered that virtio networking in the Linux kernel did not handle
fragments correctly, leading to kernel memory corruption. A remote attacker
could use this to cause a denial of service (system crash) or possibly
execute code with administrative privileges. (CVE-2015-5156)

Benjamin Randazzo discovered an information leak in the md (multiple
device) driver when the bitmap_info.file is disabled. A local privileged
attacker could use this to obtain sensitive information from the kernel.
(CVE-2015-5697)

Marc-Andr� Lureau discovered that the vhost driver did not properly
release the userspace provided log file descriptor. A privileged attacker
could use this to cause a denial of service (resource exhaustion).
(CVE-2015-6252)

It was discovered that the Reliable Datagram Sockets (RDS) implementation
in the Linux kernel did not verify sockets were properly bound before
attempting to send a message, which could cause a NULL pointer dereference.
An attacker could use this to cause a denial of service (system crash).
(CVE-2015-6937)

Ben Hutchings discovered that the Advanced Union Filesystem (aufs) for the
Linux kernel did not correctly handle references of memory mapped files
from an aufs mount. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code with
administrative privileges. (CVE-2015-7312)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-51-generic 3.16.0-51.69~14.04.1
linux-image-3.16.0-51-generic-lpae 3.16.0-51.69~14.04.1
linux-image-3.16.0-51-lowlatency 3.16.0-51.69~14.04.1
linux-image-3.16.0-51-powerpc-e500mc 3.16.0-51.69~14.04.1
linux-image-3.16.0-51-powerpc-smp 3.16.0-51.69~14.04.1
linux-image-3.16.0-51-powerpc64-emb 3.16.0-51.69~14.04.1
linux-image-3.16.0-51-powerpc64-smp 3.16.0-51.69~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2777-1
CVE-2015-5156, CVE-2015-5697, CVE-2015-6252, CVE-2015-6937,
CVE-2015-7312

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-51.69~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJWJc7bAAoJEC8Jno0AXoH0N8QP/3JIPh1+b9+2opG5Zggrg3CG
4x2jKEPQi8EIkomEVrEIsGV9r1SPCRVZ2dZKX3Sxce9NJls/I3rO/K0YRLzKVEZE
Iwfg2/tzL1cz/0rBJPrk9HzlX0qIPXMAfvb73Um9ET+Groebqqny0aIS5IUv+zhn
UDmoNtMvHKHs21UhP8EgLzNk+BJH/AZSVIn3JAby2liW2AMMskTkbdj8VzXNLyEL
WyHfxkXfYNVDNUTZUrE7SZOrODw/LM4KPovcRKxKOD5BLextRjfX3GqcQC2bHgBt
V3bUyhV46WhlE+kxOEl5cexVaQ1rzpSmg0jJ4fUI19HaiXvsKmZN9fozDYvkNsD3
1D5SQtv7drL7b0cSvQ/3Kj7xo1hNjmRm5+ulmjZEdOlPh3ms905O31mC1zdgoSpr
tTISRK0IlBvxXNNRh/P2t7/bzniKJO3SxMt1aBeAQKwsEy4Vf8mfNLRRwZvaiLHQ
DggUwYYn3BhKfMuhp6CSCJGCcBMydH1dMRYygXVPCwnGANHMV/+sX9cqvM8YUaQQ
/I7Mo7zhme5cXV5rJHTgQAe+3kl5wT3fLa4tz3LSTbTxTdFP/TySzEWHgqodzLtu
bLsaGzN+g6if6Jyn8vedhBeBsAleUlOP6G4Rr6Z7EiV3xCOFycRy8dRnC1jLq3n9
pVevvQ4kNbZ2TbUtodXi
=I0CY
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2015-10-0004-ADV
CveCVE-2015-5156 CVE-2015-5697 CVE-2015-6252 CVE-2015-6937 CVE-2015-7312
ID izvornikaUSN-2777-1
Proizvodlinux-lts-utopic
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Ranjivosti jezgre operacijskog sustava

Otkrivene su dvije ranjivosti u linux verziji jezgre operacijskog sustava Ubuntu 12.04 LTS. Ranjivosti su uzrokvane nepravilnim upravljanjem fragmentima te...

Close