You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2792-1
November 05, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Dmitry Vyukov discovered that the Linux kernel did not properly initialize
IPC object state in certain situations. A local attacker could use this to
escalate their privileges, expose confidential information, or cause a
denial of service (system crash). (CVE-2015-7613)

It was discovered that the Linux kernel did not check if a new IPv6 MTU set
by a user space application was valid. A remote attacker could forge a
route advertisement with an invalid MTU that a user space daemon like
NetworkManager would honor and apply to the kernel, causing a denial of
service. (CVE-2015-0272)

It was discovered that in certain situations, a directory could be renamed
outside of a bind mounted location. An attacker could use this to escape
bind mount containment and gain access to sensitive information.
(CVE-2015-2925)

Moein Ghasemzadeh discovered that the USB WhiteHEAT serial driver contained
hardcoded attributes about the USB devices. An attacker could construct a
fake WhiteHEAT USB device that, when inserted, causes a denial of service
(system crash). (CVE-2015-5257)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-93-generic 3.2.0-93.133
linux-image-3.2.0-93-generic-pae 3.2.0-93.133
linux-image-3.2.0-93-highbank 3.2.0-93.133
linux-image-3.2.0-93-omap 3.2.0-93.133
linux-image-3.2.0-93-powerpc-smp 3.2.0-93.133
linux-image-3.2.0-93-powerpc64-smp 3.2.0-93.133
linux-image-3.2.0-93-virtual 3.2.0-93.133

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2792-1
CVE-2015-0272, CVE-2015-2925, CVE-2015-5257, CVE-2015-7613

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-93.133

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=WnN1
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2797-1
November 05, 2015

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

It was discovered that the Linux kernel did not check if a new IPv6 MTU set
by a user space application was valid. A remote attacker could forge a
route advertisement with an invalid MTU that a user space daemon like
NetworkManager would honor and apply to the kernel, causing a denial of
service. (CVE-2015-0272)

It was discovered that in certain situations, a directory could be renamed
outside of a bind mounted location. An attacker could use this to escape
bind mount containment and gain access to sensitive information.
(CVE-2015-2925)

Moein Ghasemzadeh discovered that the USB WhiteHEAT serial driver contained
hardcoded attributes about the USB devices. An attacker could construct a
fake WhiteHEAT USB device that, when inserted, causes a denial of service
(system crash). (CVE-2015-5257)

It was discovered that the SCTP protocol implementation in the Linux kernel
performed an incorrect sequence of protocol-initialization steps. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2015-5283)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-52-generic 3.16.0-52.71~14.04.1
linux-image-3.16.0-52-generic-lpae 3.16.0-52.71~14.04.1
linux-image-3.16.0-52-lowlatency 3.16.0-52.71~14.04.1
linux-image-3.16.0-52-powerpc-e500mc 3.16.0-52.71~14.04.1
linux-image-3.16.0-52-powerpc-smp 3.16.0-52.71~14.04.1
linux-image-3.16.0-52-powerpc64-emb 3.16.0-52.71~14.04.1
linux-image-3.16.0-52-powerpc64-smp 3.16.0-52.71~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2797-1
CVE-2015-0272, CVE-2015-2925, CVE-2015-5257, CVE-2015-5283

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-52.71~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJWO54jAAoJEC8Jno0AXoH0SvYP/iRHbBMj6UtSM2b4sGausi5p
HaKSnOEMTG+9wzZSRce8wRmtf/77j5VQcdOEfuHtRI1ncwS6ztXv75IiJyCsBP41
BH+aWARDjA4UkRAQzMZPaeYGdxC7EFpAYJ4dnRJf0M+HBEaQ7du+2KzzFbu3oDZD
2sPKA8J9yINao/KanOUP5gLH+qrsuyvBzvIV8ZSJr2+Iq7AyljC1Hfv+clNlOtGU
8z2ToG+GkEYk48UA0hxR0HTJ9reMQA9T0Uhm2Vtq5PpGgRYYyrvLkNplP7DL801e
1u9zXbG+Y+VzZV8xuU3678aT5tvSQjSJyapUPI6w/8rOkeWIm+fh0vvPRAud0CBi
LlhiSYtFVyEvD17nWT4O3ROsWitKOQRBl87InK4q75fJYblUhPfjxoffYtQcEhdW
ZksPIJdz52Lk4nQeWUg5V1B5BljWY/zJd+6KciLe+pT0/8W/A57HgRkhlUtJcu8t
5hN40ZA/zn8UhoXYmyI9tnM7TGXJfGRWG0bBkp5xjvP4rUmAmvPnOdT59q3Lx5/R
yO0muYXxUxEGAE98Q9yNDnAs3LgPByOmdfnJlGWE9kYtNw9ovLUkhgTk0MhgHNBW
IDexDRo4uppO+QzDZPFOt5xXzPZSk3isa2v9qyJSsE0Zj8Uqy7/er66wndQsNBtY
mhkUwB+D1fj1/ZjbAdbi
=CFK0
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2015-11-0030-ADV
CveCVE-2015-7613 CVE-2015-0272 CVE-2015-2925 CVE-2015-5257 CVE-2015-5283
ID izvornikaUSN-2792-1 USN-2797-1
Proizvodlinux
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa bouncycastle

Otkriven je sigurnosni nedostatak u programskom paketu bouncycastle za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvlačenje privatnih ključeva...

Close