You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3821-2
November 14, 2018

linux-lts-xenial, linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3821-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly ensure that xattr information remained in inode
bodies. An attacker could use this to construct a malicious ext4 image
that, when mounted, could cause a denial of service (system crash).
(CVE-2018-10880)

It was discovered that the alarmtimer implementation in the Linux kernel
contained an integer overflow vulnerability. A local attacker could use
this to cause a denial of service. (CVE-2018-13053)

Wen Xu discovered that the f2fs filesystem implementation in the Linux
kernel did not properly validate metadata. An attacker could use this to
construct a malicious f2fs image that, when mounted, could cause a denial
of service (system crash). (CVE-2018-13096)

Wen Xu and Po-Ning Tseng discovered that the btrfs filesystem
implementation in the Linux kernel did not properly handle relocations in
some situations. An attacker could use this to construct a malicious btrfs
image that, when mounted, could cause a denial of service (system crash).
(CVE-2018-14609)

Wen Xu discovered that the HFS+ filesystem implementation in the Linux
kernel did not properly handle malformed catalog data in some situations.
An attacker could use this to construct a malicious HFS+ image that, when
mounted, could cause a denial of service (system crash). (CVE-2018-14617)

Jann Horn discovered that the procfs file system implementation in the
Linux kernel did not properly restrict the ability to inspect the kernel
stack of an arbitrary task. A local attacker could use this to expose
sensitive information. (CVE-2018-17972)

It was discovered that the KVM implementation in the Linux kernel on ARM
64bit processors did not properly handle some ioctls. An attacker with the
privilege to create KVM-based virtual machines could use this to cause a
denial of service (host system crash) or execute arbitrary code in the
host. (CVE-2018-18021)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-1034-aws 4.4.0-1034.37
linux-image-4.4.0-139-generic 4.4.0-139.165~14.04.1
linux-image-4.4.0-139-generic-lpae 4.4.0-139.165~14.04.1
linux-image-4.4.0-139-lowlatency 4.4.0-139.165~14.04.1
linux-image-4.4.0-139-powerpc-e500mc 4.4.0-139.165~14.04.1
linux-image-4.4.0-139-powerpc-smp 4.4.0-139.165~14.04.1
linux-image-4.4.0-139-powerpc64-emb 4.4.0-139.165~14.04.1
linux-image-4.4.0-139-powerpc64-smp 4.4.0-139.165~14.04.1
linux-image-aws 4.4.0.1034.34
linux-image-generic-lpae-lts-xenial 4.4.0.139.119
linux-image-generic-lts-xenial 4.4.0.139.119
linux-image-lowlatency-lts-xenial 4.4.0.139.119
linux-image-powerpc-e500mc-lts-xenial 4.4.0.139.119
linux-image-powerpc-smp-lts-xenial 4.4.0.139.119
linux-image-powerpc64-emb-lts-xenial 4.4.0.139.119
linux-image-powerpc64-smp-lts-xenial 4.4.0.139.119

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3821-2
https://usn.ubuntu.com/usn/usn-3821-1
CVE-2018-10880, CVE-2018-13053, CVE-2018-13096, CVE-2018-14609,
CVE-2018-14617, CVE-2018-17972, CVE-2018-18021

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1034.37
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-139.165~14.04.1

—–BEGIN PGP SIGNATURE—–
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=Z6S1
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3821-1
November 14, 2018

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-kvm: Linux kernel for cloud environments
– linux-raspi2: Linux kernel for Raspberry Pi 2
– linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly ensure that xattr information remained in inode
bodies. An attacker could use this to construct a malicious ext4 image
that, when mounted, could cause a denial of service (system crash).
(CVE-2018-10880)

It was discovered that the alarmtimer implementation in the Linux kernel
contained an integer overflow vulnerability. A local attacker could use
this to cause a denial of service. (CVE-2018-13053)

Wen Xu discovered that the f2fs filesystem implementation in the Linux
kernel did not properly validate metadata. An attacker could use this to
construct a malicious f2fs image that, when mounted, could cause a denial
of service (system crash). (CVE-2018-13096)

Wen Xu and Po-Ning Tseng discovered that the btrfs filesystem
implementation in the Linux kernel did not properly handle relocations in
some situations. An attacker could use this to construct a malicious btrfs
image that, when mounted, could cause a denial of service (system crash).
(CVE-2018-14609)

Wen Xu discovered that the HFS+ filesystem implementation in the Linux
kernel did not properly handle malformed catalog data in some situations.
An attacker could use this to construct a malicious HFS+ image that, when
mounted, could cause a denial of service (system crash). (CVE-2018-14617)

Jann Horn discovered that the procfs file system implementation in the
Linux kernel did not properly restrict the ability to inspect the kernel
stack of an arbitrary task. A local attacker could use this to expose
sensitive information. (CVE-2018-17972)

It was discovered that the KVM implementation in the Linux kernel on ARM
64bit processors did not properly handle some ioctls. An attacker with the
privilege to create KVM-based virtual machines could use this to cause a
denial of service (host system crash) or execute arbitrary code in the
host. (CVE-2018-18021)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1037-kvm 4.4.0-1037.43
linux-image-4.4.0-1072-aws 4.4.0-1072.82
linux-image-4.4.0-1100-raspi2 4.4.0-1100.108
linux-image-4.4.0-1104-snapdragon 4.4.0-1104.109
linux-image-4.4.0-139-generic 4.4.0-139.165
linux-image-4.4.0-139-generic-lpae 4.4.0-139.165
linux-image-4.4.0-139-lowlatency 4.4.0-139.165
linux-image-4.4.0-139-powerpc-e500mc 4.4.0-139.165
linux-image-4.4.0-139-powerpc-smp 4.4.0-139.165
linux-image-4.4.0-139-powerpc64-emb 4.4.0-139.165
linux-image-4.4.0-139-powerpc64-smp 4.4.0-139.165
linux-image-aws 4.4.0.1072.74
linux-image-generic 4.4.0.139.145
linux-image-generic-lpae 4.4.0.139.145
linux-image-kvm 4.4.0.1037.36
linux-image-lowlatency 4.4.0.139.145
linux-image-powerpc-e500mc 4.4.0.139.145
linux-image-powerpc-smp 4.4.0.139.145
linux-image-powerpc64-emb 4.4.0.139.145
linux-image-powerpc64-smp 4.4.0.139.145
linux-image-raspi2 4.4.0.1100.100
linux-image-snapdragon 4.4.0.1104.96

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3821-1
CVE-2018-10880, CVE-2018-13053, CVE-2018-13096, CVE-2018-14609,
CVE-2018-14617, CVE-2018-17972, CVE-2018-18021

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-139.165
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1072.82
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1037.43
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1100.108
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1104.109

—–BEGIN PGP SIGNATURE—–

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlvstPIACgkQLwmejQBe
gfSvzg//Z22RdhmrA6GvsAljp39cDra3IC7IzTj0C8thQB5DHd8fkelCJPx3e6sF
BKYL2jDPhiR5TnBaQObLK2CMEHjrclUleaybzGAVsKrkTnxhgTCBWo43Ij39wdyq
pVKudPTW48YjXbV0aTie8FH35F5ePaBWdPyxsAlaIp24G9KJ+98fA+aVyJuX0tlp
gzUZHsEXZURx1TiXb9m0s62Vdzg8L7+GW5gMAg85dqbPTpyzr5+wm7WZAAVW+ZOz
xH/Dmo1H1ebOdnhgBnOKKbvLehnU98AD8WU8zej8vKIsl8/TdPf6Y5UZfuEHctBr
BlmM3TYmk156+bvjr0BrJ5kqTwJ7ibSSZDJYAXfy02ZPCnlZ6bMbOg+75XQRSjM1
gZeYhKLQxVnayLywWMnMOtqZvg4S4831g3Cn2+2/T8PJk2PZyTsCWk7tJzfnkZCE
365iVGULQGJffPdNKf7lvARw/VwfgZ+Vx5FUnfeSQAOaySd8i9TGZfkYmb4SyKQb
b8DIMQt3JEdZmWyfkKt04b0PLYedDaVD4DBHY21rMXeJ7zR0yioOXs8ClA250Qvo
P47anwZS1rl/JLZ6RFSx/nGXzW+yxvn/VxYVMCzx2ArOZRl/3HN02rqWTMhZLG/s
ZzH9gGYhptY3Kw3KO9wFCqCR/fRyXSqo3RUrjj1yBEsWIHxCFok=
=95eM
—–END PGP SIGNATURE—–

AutorJosip Papratovic
Cert idNCERT-REF-2018-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija. Savjetuje se ažuriranje izdanim...

Close