You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-4069-1
July 23, 2019

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2,
linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 19.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-kvm: Linux kernel for cloud environments
– linux-raspi2: Linux kernel for Raspberry Pi 2
– linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that an integer overflow existed in the Linux kernel when
reference counting pages, leading to potential use-after-free issues. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2019-11487)

Jann Horn discovered that a race condition existed in the Linux kernel when
performing core dumps. A local attacker could use this to cause a denial of
service (system crash) or expose sensitive information. (CVE-2019-11599)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly zero out memory in some situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP)
implementation in the Linux kernel did not properly verify strings were
NULL terminated in certain situations. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2019-11884)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
linux-image-5.0.0-1011-aws 5.0.0-1011.12
linux-image-5.0.0-1011-gcp 5.0.0-1011.11
linux-image-5.0.0-1011-kvm 5.0.0-1011.12
linux-image-5.0.0-1012-azure 5.0.0-1012.12
linux-image-5.0.0-1013-raspi2 5.0.0-1013.13
linux-image-5.0.0-1017-snapdragon 5.0.0-1017.18
linux-image-5.0.0-21-generic 5.0.0-21.22
linux-image-5.0.0-21-generic-lpae 5.0.0-21.22
linux-image-5.0.0-21-lowlatency 5.0.0-21.22
linux-image-aws 5.0.0.1011.11
linux-image-azure 5.0.0.1012.11
linux-image-gcp 5.0.0.1011.11
linux-image-generic 5.0.0.21.22
linux-image-generic-lpae 5.0.0.21.22
linux-image-gke 5.0.0.1011.11
linux-image-kvm 5.0.0.1011.11
linux-image-lowlatency 5.0.0.21.22
linux-image-raspi2 5.0.0.1013.10
linux-image-snapdragon 5.0.0.1017.10
linux-image-virtual 5.0.0.21.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4069-1
CVE-2019-11487, CVE-2019-11599, CVE-2019-11833, CVE-2019-11884

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.0.0-21.22
https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1011.12
https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1012.12
https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1011.11
https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1011.12
https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1013.13
https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1017.18

—–BEGIN PGP SIGNATURE—–

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAl02q2kACgkQLwmejQBe
gfREEA//RCPcokc8adWw1bj97GG+4Zr4DvT5THS3tZXCB0hxoJNBoYpCFpNW7sfB
8yj5XfBQxb6XVkXISDIkouI4ArY2qLdKxpXpgnK8vhG2VwKMyHXKpYj01xHRMESg
HRxIBIA8mQP2c3dykiiv161MUdxlWhNtPEX2IeCbFfkhuIa1Jsfwjb8wWKtSoPps
Hz7+Kjd600pHxKRJu1XNkBy5ShnQ7Kavh6UUMNSD7kbxfM2Ob9acxoaTRZowfc3M
zsZCLPV0Q7uyXKDVdRnLY+M0JMflHW4N06tmisCFK/EiZZuurQjogG3LcwrHs7Bt
2hQ58oENoF4vtnDddzHqnpKH80b+t3YGe2kbW1MXCWOtCc18RcfatRfIc5OtEkeC
Ne7npdaatzUSXrnv5QjCrGXZ8vs5W/A9qAdbEwxGJVRUzb9z1OZSbrGbPzqfe1Mt
IAsZ+5hReX+T/gplK1BaOdnJcDAD/jTDhZXWIRINDXs8+F5W47yMNQ/4Nv8iVEf+
KtNa/DDxRKUrCwM4q3HuWkxlhMEbALljuCy/r5Q9jJ2d0uA7bCfdjPga62nDxiPg
N4PAK+Get4dQTqU52PaRdG9JMKWD+PowtN61g44aArYg7XhACdiws3YCvoyKiMJ0
UftuYHONOT1GySE6W2VcPEIMYqF1O5apY3pNYI5vUK/k2Lco8nI=
=mon+
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-4068-2
July 23, 2019

linux-hwe, linux-gcp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-4068-1 fixed vulnerabilities in the Linux kernel for Ubuntu
18.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 18.04 for Ubuntu
16.04 LTS.

Adam Zabrocki discovered that the Intel i915 kernel mode graphics driver in
the Linux kernel did not properly restrict mmap() ranges in some
situations. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-11085)

It was discovered that a race condition leading to a use-after-free existed
in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux
kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2019-11815)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly zero out memory in some situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP)
implementation in the Linux kernel did not properly verify strings were
NULL terminated in certain situations. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2019-11884)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.15.0-1037-gcp 4.15.0-1037.39~16.04.1
linux-image-4.15.0-55-generic 4.15.0-55.60~16.04.2
linux-image-4.15.0-55-generic-lpae 4.15.0-55.60~16.04.2
linux-image-4.15.0-55-lowlatency 4.15.0-55.60~16.04.2
linux-image-gcp 4.15.0.1037.51
linux-image-generic-hwe-16.04 4.15.0.55.76
linux-image-generic-lpae-hwe-16.04 4.15.0.55.76
linux-image-gke 4.15.0.1037.51
linux-image-lowlatency-hwe-16.04 4.15.0.55.76
linux-image-oem 4.15.0.55.76
linux-image-virtual-hwe-16.04 4.15.0.55.76

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4068-2
https://usn.ubuntu.com/4068-1
CVE-2019-11085, CVE-2019-11815, CVE-2019-11833, CVE-2019-11884

Package Information:
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1037.39~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-55.60~16.04.2

—–BEGIN PGP SIGNATURE—–
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=jxqQ
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-4068-1
July 23, 2019

linux, linux-aws, linux-gcp, linux-kvm, linux-oracle, linux-raspi2,
linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-kvm: Linux kernel for cloud environments
– linux-oracle: Linux kernel for Oracle Cloud systems
– linux-raspi2: Linux kernel for Raspberry Pi 2
– linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Adam Zabrocki discovered that the Intel i915 kernel mode graphics driver in
the Linux kernel did not properly restrict mmap() ranges in some
situations. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-11085)

It was discovered that a race condition leading to a use-after-free existed
in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux
kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2019-11815)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly zero out memory in some situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP)
implementation in the Linux kernel did not properly verify strings were
NULL terminated in certain situations. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2019-11884)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1018-oracle 4.15.0-1018.20
linux-image-4.15.0-1037-gcp 4.15.0-1037.39
linux-image-4.15.0-1039-kvm 4.15.0-1039.39
linux-image-4.15.0-1041-raspi2 4.15.0-1041.44
linux-image-4.15.0-1044-aws 4.15.0-1044.46
linux-image-4.15.0-1058-snapdragon 4.15.0-1058.64
linux-image-4.15.0-55-generic 4.15.0-55.60
linux-image-4.15.0-55-generic-lpae 4.15.0-55.60
linux-image-4.15.0-55-lowlatency 4.15.0-55.60
linux-image-aws 4.15.0.1044.43
linux-image-gcp 4.15.0.1037.39
linux-image-generic 4.15.0.55.57
linux-image-generic-lpae 4.15.0.55.57
linux-image-kvm 4.15.0.1039.39
linux-image-lowlatency 4.15.0.55.57
linux-image-oracle 4.15.0.1018.21
linux-image-powerpc-e500mc 4.15.0.55.57
linux-image-powerpc-smp 4.15.0.55.57
linux-image-powerpc64-emb 4.15.0.55.57
linux-image-powerpc64-smp 4.15.0.55.57
linux-image-raspi2 4.15.0.1041.39
linux-image-snapdragon 4.15.0.1058.61
linux-image-virtual 4.15.0.55.57

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4068-1
CVE-2019-11085, CVE-2019-11815, CVE-2019-11833, CVE-2019-11884

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-55.60
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1044.46
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1037.39
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1039.39
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1018.20
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1041.44
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1058.64

—–BEGIN PGP SIGNATURE—–

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAl02gyIACgkQLwmejQBe
gfRZGRAAhpBJ44nBHFVsay/DadE96Ubq6Gll9l9M9ke7SNqNODIFi5f7+TegDNlH
Yy3NZcLmfTZ5perVvn5w46uDlKgILQCY7+7fSsLXDfydWpNV+n+Ej7zBUl6H2YzO
Bn8JeiGej9iRFqfsjAnbp36ALDcd9lA+afL3G0+QtJ7XnEmv8gNV6xcaXy02wzfZ
etMtMA3FOEv04sJWEXiNUIdMZpvYnzEDkXaaF1POoVKFpGf76JNc6pLMeTlcWvOV
hr2j2bUiQpSbwnYhn5cW/n4reWz4nhhGZjaStu8XBEG1M3+eYrFXxU1484l7QlJL
CTi1LkzU1oFuG2v3suedukOfxMkmNSdQY4XRR+cBqtblc1JZ9ehv9A/bfQ7gaUOy
0cwl7cvO1hoEiBmPyW0LgE28Zciq9a211+bQ03WkU+lnZfYN+EfmmgAKAt041+wn
ZPxZfw56HsbVJULr3aiWhggURGIVb5rvl5TzOt8Yuu/7W3fS/r++WEwjGDiGM1Vs
kwBphJsHUHARgT0rQP03y63aVdYFOxA/g5NLbgSY932+8eAD5XSPVfk8EHzw8+s2
ynr5C/OzEhYpUPomFEduf+7oyU3gjXSAua3pyulERLl1qLZER7LGfwVRfG21QHei
9vR5wYlhcB6pUCv5pNUYCwKazUy8yX2QjzWcwkHmveGWhE6Z2yg=
=SFED
—–END PGP SIGNATURE—–

AutorToni Vugdelija
Cert idNCERT-REF-2019-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa rh-nodejs8-nodejs

Otkriveni su sigurnosni nedostaci u programskom paketu rh-nodejs8-nodejs za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje uvećanih ovlasti,...

Close