You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2907-1
February 22, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

halfdog discovered that OverlayFS, when mounting on top of a FUSE mount,
incorrectly propagated file attributes, including setuid. A local
unprivileged attacker could use this to gain privileges. (CVE-2016-1576)

halfdog discovered that OverlayFS in the Linux kernel incorrectly
propagated security sensitive extended attributes, such as
POSIX ACLs. A local unprivileged attacker could use this to gain
privileges. (CVE-2016-1575)

It was discovered that the Linux kernel keyring subsystem contained a race
between read and revoke operations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2015-7550)

郭永刚 discovered that the Linux kernel networking implementation did
not validate protocol identifiers for certain protocol families, A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2015-8543)

Dmitry Vyukov discovered that the pptp implementation in the Linux kernel
did not verify an address length when setting up a socket. A local attacker
could use this to craft an application that exposed sensitive information
from kernel memory. (CVE-2015-8569)

David Miller discovered that the Bluetooth implementation in the Linux
kernel did not properly validate the socket address length for Synchronous
Connection-Oriented (SCO) sockets. A local attacker could use this to
expose sensitive information. (CVE-2015-8575)

It was discovered that the Linux kernel’s Filesystem in Userspace (FUSE)
implementation did not handle initial zero length segments properly. A
local attacker could use this to cause a denial of service (unkillable
task). (CVE-2015-8785)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-79-generic 3.13.0-79.123
linux-image-3.13.0-79-generic-lpae 3.13.0-79.123
linux-image-3.13.0-79-lowlatency 3.13.0-79.123
linux-image-3.13.0-79-powerpc-e500 3.13.0-79.123
linux-image-3.13.0-79-powerpc-e500mc 3.13.0-79.123
linux-image-3.13.0-79-powerpc-smp 3.13.0-79.123
linux-image-3.13.0-79-powerpc64-emb 3.13.0-79.123
linux-image-3.13.0-79-powerpc64-smp 3.13.0-79.123

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2907-1
CVE-2015-7550, CVE-2015-8543, CVE-2015-8569, CVE-2015-8575,
CVE-2015-8785, CVE-2016-1575, CVE-2016-1576

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-79.123

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=i2l/
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2907-2
February 22, 2016

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

halfdog discovered that OverlayFS, when mounting on top of a FUSE mount,
incorrectly propagated file attributes, including setuid. A local
unprivileged attacker could use this to gain privileges. (CVE-2016-1576)

halfdog discovered that OverlayFS in the Linux kernel incorrectly
propagated security sensitive extended attributes, such as
POSIX ACLs. A local unprivileged attacker could use this to gain
privileges. (CVE-2016-1575)

It was discovered that the Linux kernel keyring subsystem contained a race
between read and revoke operations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2015-7550)

郭永刚 discovered that the Linux kernel networking implementation did
not validate protocol identifiers for certain protocol families, A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2015-8543)

Dmitry Vyukov discovered that the pptp implementation in the Linux kernel
did not verify an address length when setting up a socket. A local attacker
could use this to craft an application that exposed sensitive information
from kernel memory. (CVE-2015-8569)

David Miller discovered that the Bluetooth implementation in the Linux
kernel did not properly validate the socket address length for Synchronous
Connection-Oriented (SCO) sockets. A local attacker could use this to
expose sensitive information. (CVE-2015-8575)

It was discovered that the Linux kernel’s Filesystem in Userspace (FUSE)
implementation did not handle initial zero length segments properly. A
local attacker could use this to cause a denial of service (unkillable
task). (CVE-2015-8785)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-79-generic 3.13.0-79.123~precise1
linux-image-3.13.0-79-generic-lpae 3.13.0-79.123~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2907-2
http://www.ubuntu.com/usn/usn-2907-1
CVE-2015-7550, CVE-2015-8543, CVE-2015-8569, CVE-2015-8575,
CVE-2015-8785, CVE-2016-1575, CVE-2016-1576

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-79.123~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJWy23sAAoJEC8Jno0AXoH0k8oP/in2mSj2M8V9YNbpJmUcHXZz
ek3VeYcP/GoEBoN8uIhZDg6x+BK1EjV6D5y5xf/Wu3nQyk5Bx0EkGHeZ8cYhi0EC
ijY2VKZ9x7QlL+W93HMU/WjEc+ACImYcuM4aV+Eii7tT2nM47RLPJqDpnMD/52Gd
nPXBwtKNm4CzcDzK+OLf+Wvo3c8gwK91MsqbkpIw9E5oTbd1XjhuwceOjdQcep4X
9dvyplqKelrGxECksr4ZDZ27KoG9387vFYJ7aCKRrO1hwBcLleNBLGPwgMZ+MD+Y
Dn2+l6xgn5cxANgKBQV5qoC+CyMo7BjImm7UBqdYprfo/Z7qpO72zsHTmwW+7jvF
3LdEABJkr8G0WX1zPjeV8ReNkAqTp1YvzyYIZFpzoB+jA1cmQwPuZVQ5hBCFvXMp
eMp6r4aQl6qMQ5cXEtzG5StaC3qkgkF6lJTAg7UQwmaczEcu+HU0NecF6Y6jmnhG
KrCA6lbXUW6INaHfi1ay2v0JYh+y8XXb80/qAvyaq7yTZ6w2DCFHpXouLur5is4Y
WRGVxZtV9wmYiJiup96n137YDxK+d54p3y2fj7yrsPVB+Qe1CB/WQw8nlgylnq2U
ex3i4o7QvwRXhkN2mpSWJ14GuX1geuhAplX4aqMCz9wXN9sRwQ96ae2BG+aWh2i+
NsvOCkP9xG+Wx+acf2dP
=o55Y
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2910-1
February 22, 2016

linux-lts-vivid vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-vivid: Linux hardware enablement kernel from Vivid

Details:

halfdog discovered that OverlayFS, when mounting on top of a FUSE mount,
incorrectly propagated file attributes, including setuid. A local
unprivileged attacker could use this to gain privileges. (CVE-2016-1576)

halfdog discovered that OverlayFS in the Linux kernel incorrectly
propagated security sensitive extended attributes, such as POSIX ACLs. A
local unprivileged attacker could use this to gain privileges.
(CVE-2016-1575)

It was discovered that the Linux kernel keyring subsystem contained a race
between read and revoke operations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2015-7550)

郭永刚 discovered that the Linux kernel networking implementation did
not validate protocol identifiers for certain protocol families, A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2015-8543)

Dmitry Vyukov discovered that the pptp implementation in the Linux kernel
did not verify an address length when setting up a socket. A local attacker
could use this to craft an application that exposed sensitive information
from kernel memory. (CVE-2015-8569)

David Miller discovered that the Bluetooth implementation in the Linux
kernel did not properly validate the socket address length for Synchronous
Connection-Oriented (SCO) sockets. A local attacker could use this to
expose sensitive information. (CVE-2015-8575)

It was discovered that the Linux kernel’s Filesystem in Userspace (FUSE)
implementation did not handle initial zero length segments properly. A
local attacker could use this to cause a denial of service (unkillable
task). (CVE-2015-8785)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-51-generic 3.19.0-51.57~14.04.1
linux-image-3.19.0-51-generic-lpae 3.19.0-51.57~14.04.1
linux-image-3.19.0-51-lowlatency 3.19.0-51.57~14.04.1
linux-image-3.19.0-51-powerpc-e500mc 3.19.0-51.57~14.04.1
linux-image-3.19.0-51-powerpc-smp 3.19.0-51.57~14.04.1
linux-image-3.19.0-51-powerpc64-emb 3.19.0-51.57~14.04.1
linux-image-3.19.0-51-powerpc64-smp 3.19.0-51.57~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2910-1
CVE-2015-7550, CVE-2015-8543, CVE-2015-8569, CVE-2015-8575,
CVE-2015-8785, CVE-2016-1575, CVE-2016-1576

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-51.57~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=BzUZ
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2016-02-0016-ADV
CveCVE-2016-1576 CVE-2016-1575 CVE-2015-7550 CVE-2015-8543 CVE-2015-8569 CVE-2015-8575 CVE-2015-8785
ID izvornikaUSN-2907-1 USN-2907-2 USN-2910-1
Proizvodlinux
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Ranjivosti jezgre operacijskog sustava

Otkrivene su ranjivosti u verzijama jezgri linux (15.10) i linux-lts-wily (14.04 LTS) za operacijski sustav Ubuntu. Zahvaćeno je više komponenti...

Close