You are here
Home > Preporuke > Ranjivost jezgri operacijskog sustava

Ranjivost jezgri operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2358-1
September 23, 2014

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

Jack Morgenstein reported a flaw in the page handling of the KVM (Kerenl
Virtual Machine) subsystem in the Linux kernel. A guest OS user could
exploit this flaw to cause a denial of service (host OS memory corruption)
or possibly have other unspecified impact on the host OS. (CVE-2014-3601)

Jason Gunthorpe reported a flaw with SCTP authentication in the Linux
kernel. A remote attacker could exploit this flaw to cause a denial of
service (NULL pointer dereference and OOPS). (CVE-2014-5077)

Chris Evans reported an flaw in the Linux kernel’s handling of iso9660
(compact disk filesystem) images. An attacker who can mount a custom
iso9660 image either via a CD/DVD drive or a loopback mount could cause a
denial of service (system crash or reboot). (CVE-2014-5471)

Chris Evans reported an flaw in the Linux kernel’s handling of iso9660
(compact disk filesystem) images. An attacker who can mount a custom
iso9660 image, with a self-referential CL entry, either via a CD/DVD drive
or a loopback mount could cause a denial of service (unkillable mount
process). (CVE-2014-5472)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-36-generic 3.13.0-36.63~precise1
linux-image-3.13.0-36-generic-lpae 3.13.0-36.63~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2358-1
CVE-2014-3601, CVE-2014-5077, CVE-2014-5471, CVE-2014-5472

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-36.63~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=bV58
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2359-1
September 23, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Jack Morgenstein reported a flaw in the page handling of the KVM (Kerenl
Virtual Machine) subsystem in the Linux kernel. A guest OS user could
exploit this flaw to cause a denial of service (host OS memory corruption)
or possibly have other unspecified impact on the host OS. (CVE-2014-3601)

Jason Gunthorpe reported a flaw with SCTP authentication in the Linux
kernel. A remote attacker could exploit this flaw to cause a denial of
service (NULL pointer dereference and OOPS). (CVE-2014-5077)

Chris Evans reported an flaw in the Linux kernel’s handling of iso9660
(compact disk filesystem) images. An attacker who can mount a custom
iso9660 image either via a CD/DVD drive or a loopback mount could cause a
denial of service (system crash or reboot). (CVE-2014-5471)

Chris Evans reported an flaw in the Linux kernel’s handling of iso9660
(compact disk filesystem) images. An attacker who can mount a custom
iso9660 image, with a self-referential CL entry, either via a CD/DVD drive
or a loopback mount could cause a denial of service (unkillable mount
process). (CVE-2014-5472)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-36-generic 3.13.0-36.63
linux-image-3.13.0-36-generic-lpae 3.13.0-36.63
linux-image-3.13.0-36-lowlatency 3.13.0-36.63
linux-image-3.13.0-36-powerpc-e500 3.13.0-36.63
linux-image-3.13.0-36-powerpc-e500mc 3.13.0-36.63
linux-image-3.13.0-36-powerpc-smp 3.13.0-36.63
linux-image-3.13.0-36-powerpc64-emb 3.13.0-36.63
linux-image-3.13.0-36-powerpc64-smp 3.13.0-36.63

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2359-1
CVE-2014-3601, CVE-2014-5077, CVE-2014-5471, CVE-2014-5472

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-36.63

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=2fAM
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2014-09-0021-ADV
CveCVE-2014-3601 CVE-2014-5077 CVE-2014-5471 CVE-2014-5472
ID izvornikaUSN-2358-1 USN-2359-1
Proizvodlinux-lts-trusty
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa haproxy

Otkriven je sigurnosni nedostatak u programskom paketu haproxy za operacijski sustav Red Hat Enterprise Linux 7. Otkriveni nedostatak je posljedica...

Close