You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-4135-1
September 18, 2019

linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp,
linux-gke-4.15, linux-gke-5.0, linux-hwe, linux-kvm, linux-oem,
linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 19.04
– Ubuntu 18.04 LTS
– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-kvm: Linux kernel for cloud environments
– linux-raspi2: Linux kernel for Raspberry Pi 2
– linux-snapdragon: Linux kernel for Snapdragon processors
– linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
– linux-gke-5.0: Linux kernel for Google Container Engine (GKE) systems
– linux-hwe: Linux hardware enablement (HWE) kernel
– linux-oem: Linux kernel for OEM processors
– linux-oracle: Linux kernel for Oracle Cloud systems
– linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems

Details:

Peter Pi discovered a buffer overflow in the virtio network backend
(vhost_net) implementation in the Linux kernel. An attacker in a guest may
be able to use this to cause a denial of service (host OS crash) or
possibly execute arbitrary code in the host OS. (CVE-2019-14835)

It was discovered that the Linux kernel on PowerPC architectures did not
properly handle Facility Unavailable exceptions in some situations. A local
attacker could use this to expose sensitive information. (CVE-2019-15030)

It was discovered that the Linux kernel on PowerPC architectures did not
properly handle exceptions on interrupts in some situations. A local
attacker could use this to expose sensitive information. (CVE-2019-15031)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
linux-image-5.0.0-1016-aws 5.0.0-1016.18
linux-image-5.0.0-1017-gcp 5.0.0-1017.17
linux-image-5.0.0-1017-kvm 5.0.0-1017.18
linux-image-5.0.0-1017-raspi2 5.0.0-1017.17
linux-image-5.0.0-1020-azure 5.0.0-1020.21
linux-image-5.0.0-1021-snapdragon 5.0.0-1021.22
linux-image-5.0.0-29-generic 5.0.0-29.31
linux-image-5.0.0-29-generic-lpae 5.0.0-29.31
linux-image-5.0.0-29-lowlatency 5.0.0-29.31
linux-image-aws 5.0.0.1016.17
linux-image-azure 5.0.0.1020.19
linux-image-gcp 5.0.0.1017.43
linux-image-generic 5.0.0.29.30
linux-image-generic-lpae 5.0.0.29.30
linux-image-gke 5.0.0.1017.43
linux-image-kvm 5.0.0.1017.17
linux-image-lowlatency 5.0.0.29.30
linux-image-raspi2 5.0.0.1017.14
linux-image-snapdragon 5.0.0.1021.14
linux-image-virtual 5.0.0.29.30

Ubuntu 18.04 LTS:
linux-image-4.15.0-1025-oracle 4.15.0-1025.28
linux-image-4.15.0-1044-gcp 4.15.0-1044.70
linux-image-4.15.0-1044-gke 4.15.0-1044.46
linux-image-4.15.0-1046-kvm 4.15.0-1046.46
linux-image-4.15.0-1047-raspi2 4.15.0-1047.51
linux-image-4.15.0-1050-aws 4.15.0-1050.52
linux-image-4.15.0-1056-oem 4.15.0-1056.65
linux-image-4.15.0-1064-snapdragon 4.15.0-1064.71
linux-image-4.15.0-64-generic 4.15.0-64.73
linux-image-4.15.0-64-generic-lpae 4.15.0-64.73
linux-image-4.15.0-64-lowlatency 4.15.0-64.73
linux-image-5.0.0-1017-gke 5.0.0-1017.17~18.04.1
linux-image-5.0.0-1020-azure 5.0.0-1020.21~18.04.1
linux-image-5.0.0-29-generic 5.0.0-29.31~18.04.1
linux-image-5.0.0-29-generic-lpae 5.0.0-29.31~18.04.1
linux-image-5.0.0-29-lowlatency 5.0.0-29.31~18.04.1
linux-image-aws 4.15.0.1050.49
linux-image-azure 5.0.0.1020.30
linux-image-gcp 4.15.0.1044.70
linux-image-generic 4.15.0.64.66
linux-image-generic-hwe-18.04 5.0.0.29.86
linux-image-generic-lpae 4.15.0.64.66
linux-image-generic-lpae-hwe-18.04 5.0.0.29.86
linux-image-gke 4.15.0.1044.47
linux-image-gke-4.15 4.15.0.1044.47
linux-image-gke-5.0 5.0.0.1017.7
linux-image-kvm 4.15.0.1046.46
linux-image-lowlatency 4.15.0.64.66
linux-image-lowlatency-hwe-18.04 5.0.0.29.86
linux-image-oem 4.15.0.1056.60
linux-image-oracle 4.15.0.1025.28
linux-image-powerpc-e500mc 4.15.0.64.66
linux-image-powerpc-smp 4.15.0.64.66
linux-image-powerpc64-emb 4.15.0.64.66
linux-image-powerpc64-smp 4.15.0.64.66
linux-image-raspi2 4.15.0.1047.45
linux-image-snapdragon 4.15.0.1064.67
linux-image-snapdragon-hwe-18.04 5.0.0.29.86
linux-image-virtual 4.15.0.64.66
linux-image-virtual-hwe-18.04 5.0.0.29.86

Ubuntu 16.04 LTS:
linux-image-4.15.0-1025-oracle 4.15.0-1025.28~16.04.1
linux-image-4.15.0-1044-gcp 4.15.0-1044.46
linux-image-4.15.0-1050-aws 4.15.0-1050.52~16.04.1
linux-image-4.15.0-1059-azure 4.15.0-1059.64
linux-image-4.15.0-64-generic 4.15.0-64.73~16.04.1
linux-image-4.15.0-64-generic-lpae 4.15.0-64.73~16.04.1
linux-image-4.15.0-64-lowlatency 4.15.0-64.73~16.04.1
linux-image-4.4.0-1058-kvm 4.4.0-1058.65
linux-image-4.4.0-1094-aws 4.4.0-1094.105
linux-image-4.4.0-1122-raspi2 4.4.0-1122.131
linux-image-4.4.0-1126-snapdragon 4.4.0-1126.132
linux-image-4.4.0-164-generic 4.4.0-164.192
linux-image-4.4.0-164-generic-lpae 4.4.0-164.192
linux-image-4.4.0-164-lowlatency 4.4.0-164.192
linux-image-4.4.0-164-powerpc-e500mc 4.4.0-164.192
linux-image-4.4.0-164-powerpc-smp 4.4.0-164.192
linux-image-4.4.0-164-powerpc64-emb 4.4.0-164.192
linux-image-4.4.0-164-powerpc64-smp 4.4.0-164.192
linux-image-aws 4.4.0.1094.98
linux-image-aws-hwe 4.15.0.1050.50
linux-image-azure 4.15.0.1059.62
linux-image-gcp 4.15.0.1044.58
linux-image-generic 4.4.0.164.172
linux-image-generic-hwe-16.04 4.15.0.64.84
linux-image-generic-lpae 4.4.0.164.172
linux-image-generic-lpae-hwe-16.04 4.15.0.64.84
linux-image-gke 4.15.0.1044.58
linux-image-kvm 4.4.0.1058.58
linux-image-lowlatency 4.4.0.164.172
linux-image-lowlatency-hwe-16.04 4.15.0.64.84
linux-image-oem 4.15.0.64.84
linux-image-oracle 4.15.0.1025.18
linux-image-powerpc-e500mc 4.4.0.164.172
linux-image-powerpc-smp 4.4.0.164.172
linux-image-powerpc64-emb 4.4.0.164.172
linux-image-powerpc64-smp 4.4.0.164.172
linux-image-raspi2 4.4.0.1122.122
linux-image-snapdragon 4.4.0.1126.118
linux-image-virtual 4.4.0.164.172
linux-image-virtual-hwe-16.04 4.15.0.64.84

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4135-1
CVE-2019-14835, CVE-2019-15030, CVE-2019-15031

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.0.0-29.31
https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1016.18
https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1020.21
https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1017.17
https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1017.18
https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1017.17
https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1021.22
https://launchpad.net/ubuntu/+source/linux/4.15.0-64.73
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1050.52
https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1020.21~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1044.70
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1044.46
https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1017.17~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-29.31~18.04.1
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1046.46
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1056.65
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1025.28
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1047.51
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1064.71
https://launchpad.net/ubuntu/+source/linux/4.4.0-164.192
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1094.105
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1050.52~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1059.64
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1044.46
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-64.73~16.04.1
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1058.65
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1025.28~16.04.1
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1122.131
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1126.132

—–BEGIN PGP SIGNATURE—–
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=8Mfn
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-4135-2
September 18, 2019

linux, linux-aws, linux-azure, linux-lts-trusty, linux-lts-xenial
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 ESM
– Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty
– linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

Peter Pi discovered a buffer overflow in the virtio network backend
(vhost_net) implementation in the Linux kernel. An attacker in a guest may
be able to use this to cause a denial of service (host OS crash) or
possibly execute arbitrary code in the host OS. (CVE-2019-14835)

It was discovered that the Linux kernel on PowerPC architectures did not
properly handle Facility Unavailable exceptions in some situations. A local
attacker could use this to expose sensitive information. (CVE-2019-15030)

It was discovered that the Linux kernel on PowerPC architectures did not
properly handle exceptions on interrupts in some situations. A local
attacker could use this to expose sensitive information. (CVE-2019-15031)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
linux-image-3.13.0-173-generic 3.13.0-173.224
linux-image-3.13.0-173-generic-lpae 3.13.0-173.224
linux-image-3.13.0-173-lowlatency 3.13.0-173.224
linux-image-3.13.0-173-powerpc-e500 3.13.0-173.224
linux-image-3.13.0-173-powerpc-e500mc 3.13.0-173.224
linux-image-3.13.0-173-powerpc-smp 3.13.0-173.224
linux-image-3.13.0-173-powerpc64-emb 3.13.0-173.224
linux-image-3.13.0-173-powerpc64-smp 3.13.0-173.224
linux-image-4.15.0-1059-azure 4.15.0-1059.64~14.04.1
linux-image-4.4.0-1054-aws 4.4.0-1054.58
linux-image-4.4.0-164-generic 4.4.0-164.192~14.04.1
linux-image-4.4.0-164-generic-lpae 4.4.0-164.192~14.04.1
linux-image-4.4.0-164-lowlatency 4.4.0-164.192~14.04.1
linux-image-4.4.0-164-powerpc-e500mc 4.4.0-164.192~14.04.1
linux-image-4.4.0-164-powerpc-smp 4.4.0-164.192~14.04.1
linux-image-4.4.0-164-powerpc64-emb 4.4.0-164.192~14.04.1
linux-image-4.4.0-164-powerpc64-smp 4.4.0-164.192~14.04.1
linux-image-aws 4.4.0.1054.55
linux-image-azure 4.15.0.1059.45
linux-image-generic 3.13.0.173.184
linux-image-generic-lpae 3.13.0.173.184
linux-image-generic-lpae-lts-xenial 4.4.0.164.143
linux-image-generic-lts-xenial 4.4.0.164.143
linux-image-lowlatency 3.13.0.173.184
linux-image-lowlatency-lts-xenial 4.4.0.164.143
linux-image-powerpc-e500 3.13.0.173.184
linux-image-powerpc-e500mc 3.13.0.173.184
linux-image-powerpc-e500mc-lts-xenial 4.4.0.164.143
linux-image-powerpc-smp 3.13.0.173.184
linux-image-powerpc-smp-lts-xenial 4.4.0.164.143
linux-image-powerpc64-emb 3.13.0.173.184
linux-image-powerpc64-emb-lts-xenial 4.4.0.164.143
linux-image-powerpc64-smp 3.13.0.173.184
linux-image-powerpc64-smp-lts-xenial 4.4.0.164.143
linux-image-server 3.13.0.173.184
linux-image-virtual 3.13.0.173.184
linux-image-virtual-lts-xenial 4.4.0.164.143

Ubuntu 12.04 ESM:
linux-image-3.13.0-173-generic 3.13.0-173.224~12.04.1
linux-image-3.13.0-173-generic-lpae 3.13.0-173.224~12.04.1
linux-image-3.13.0-173-lowlatency 3.13.0-173.224~12.04.1
linux-image-3.2.0-143-generic 3.2.0-143.190
linux-image-3.2.0-143-generic-pae 3.2.0-143.190
linux-image-3.2.0-143-highbank 3.2.0-143.190
linux-image-3.2.0-143-omap 3.2.0-143.190
linux-image-3.2.0-143-powerpc-smp 3.2.0-143.190
linux-image-3.2.0-143-powerpc64-smp 3.2.0-143.190
linux-image-3.2.0-143-virtual 3.2.0-143.190
linux-image-generic 3.2.0.143.158
linux-image-generic-lpae-lts-trusty 3.13.0.173.161
linux-image-generic-lts-trusty 3.13.0.173.161
linux-image-generic-pae 3.2.0.143.158
linux-image-highbank 3.2.0.143.158
linux-image-omap 3.2.0.143.158
linux-image-powerpc 3.2.0.143.158
linux-image-powerpc-smp 3.2.0.143.158
linux-image-powerpc64-smp 3.2.0.143.158
linux-image-server 3.2.0.143.158
linux-image-virtual 3.2.0.143.158

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4135-2
https://usn.ubuntu.com/4135-1
CVE-2019-14835, CVE-2019-15030, CVE-2019-15031

—–BEGIN PGP SIGNATURE—–

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAl2CB2kACgkQLwmejQBe
gfQMyw/8DMIqP+Cdx1rwa3uZmBtbtb76RYV2e/tWtxij3uIBYNKG2JOReepdp3v7
5ftjAHSjtETRYv8HRI6ZtngRidRFf/MzIO5Up1Tsijdj8xqTXRDkf3ubjaAKKc9a
mGUVUJ1o3ayExNsUPMzHp8k1TGhoVW0GG+uJNPMYUHAU0hcZTYVaz39cLyXNoBvZ
zyEeowYz3w9VDLCVbAi45Ny36cjSDG4FpH0VXXhHjDtsNqfCTOuzLib7Ag2SFrei
ewx+xoRSb74N1LWEk5Pcro3X/eHzu76z3Oa+w0angFx/5BemUZg0N74+ABekxi39
3yLbK4WJxVBf3QWvYaja4lkhiMjcHiap3Dz5Cci/ZuL7d4bhFnq6m2yAbOKxGfT2
xY2LC9DhrdWYNRkJTLzgoxiMqN+cnPsL0dd/TLMFOn3j0+7a1vOZkvAXZwCGq/fC
N+XK/KRRtApXhIEJKNS3nGJBRR6AycRnOWy3zkTnph4JQh973PYWLwA+rnno5pls
Da2Kgue3XPeu1U7ZblX2IJ8Rr+47ZYEgpw6uisaT43KRhHsx2h4QF/YPTK9mt4/N
xxMTQHkpDgtnA91ErxrO1cu8qp7AuJvYQy9rTk0e/jMLSfSz0yFx3KbP+URls5hK
Khwgt6nsgpsB7ilRCnDjHSWZ7+Ngx0jsHBeF8JtaDrv4nNaBBHY=
=4b3g
—–END PGP SIGNATURE—–

AutorToni Vugdelija
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa openshift-enterprise-console-operator-container

Otkriven je sigurnosni nedostatak u programskom paketu openshift-enterprise-console-operator-container za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija....

Close