You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-4325-1
April 07, 2020

linux-azure, linux-gcp, linux-gke-5.0, linux-oem-osp1, linux-oracle-5.0
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-gke-5.0: Linux kernel for Google Container Engine (GKE) systems
– linux-oem-osp1: Linux kernel for OEM processors
– linux-oracle-5.0: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the IPMI message handler implementation in the Linux
kernel did not properly deallocate memory in certain situations. A local
attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19046)

Al Viro discovered that the vfs layer in the Linux kernel contained a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly expose sensitive information (kernel
memory). (CVE-2020-8428)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-5.0.0-1014-oracle 5.0.0-1014.19
linux-image-5.0.0-1033-gke 5.0.0-1033.34
linux-image-5.0.0-1034-gcp 5.0.0-1034.35
linux-image-5.0.0-1036-azure 5.0.0-1036.38
linux-image-5.0.0-1047-oem-osp1 5.0.0-1047.52
linux-image-azure 5.0.0.1036.47
linux-image-gcp 5.0.0.1034.38
linux-image-gke-5.0 5.0.0.1033.21
linux-image-oem-osp1 5.0.0.1047.50
linux-image-oracle 5.0.0.1014.15

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4325-1
CVE-2019-19046, CVE-2020-8428

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1036.38
https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1034.35
https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1033.34
https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1047.52
https://launchpad.net/ubuntu/+source/linux-oracle-5.0/5.0.0-1014.19

—–BEGIN PGP SIGNATURE—–

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAl6NEe8ACgkQLwmejQBe
gfSDpg/+L5zAsGXKgUmOUrDSj2eYCEZQ9Oz25xvFgCvXTYgwUkkc+BG0oinZez/9
zJjs3LtQAv0FC2eCCq6/AJpEuK69fw6df47hoPMc166aHT3/czKlt+ulm09cqZlq
2yhouwhSTe/4sSt+J3kp4RgovO2oRWQoeEmnrJ9onAlbSAjllSFWxhzXPDtZKLR1
p/j6tqsM/xzEIDjpQeT+XM21lBFA0fifgFLza/9uDD988XZm0mYQQdmc241YAnkN
rbIZG005sJmhoZb82SPJS4ZcmZl9sC9bV5VeZGF8vvqtJHKtsqNhYGlkLHbLOoBB
S+DVoANP7fgGzkmzPXrz4F1b0AAI30BBrloO2vp5HfhiNarlRnrvmX4tDtsdgyq/
Pnipj717RoVU0IGq8tAkcjV6FmhmHP5nvC7UeVN0Bgq56d9Jr2YilE9RWOQiKRoG
3LdaPKKeA0bDI6VrIZJfMC8A4vcpvPhQ2DsbhCKiPcZ+3mwnr3h1om6ROKELZInS
R0+k5IPe24+JNxmo0DTkHJ6fcJJ/fGCMt7P9icjlMe/4qYInuJF5Er1E8mPBvHve
kld0GcBV1Ewn8t5bqXIlrq8Sy9fr75T7RLKLvpOdY0o8IRPAX4q9gQ3kucGJaect
FoqgmUy8H2xM7bbgS27QaFXYvOh2jGNXU+FCs4+jjafB1lBI/Kc=
=Zy+S
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-4324-1
April 07, 2020

linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15,
linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.04 LTS
– Ubuntu 16.04 LTS
– Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
– linux-kvm: Linux kernel for cloud environments
– linux-oem: Linux kernel for OEM processors
– linux-oracle: Linux kernel for Oracle Cloud systems
– linux-raspi2: Linux kernel for Raspberry Pi 2
– linux-snapdragon: Linux kernel for Snapdragon processors
– linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems

Details:

Al Viro discovered that the vfs layer in the Linux kernel contained a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly expose sensitive information (kernel
memory). (CVE-2020-8428)

Shijie Luo discovered that the ext4 file system implementation in the Linux
kernel did not properly check for a too-large journal size. An attacker
could use this to construct a malicious ext4 image that, when mounted,
could cause a denial of service (soft lockup). (CVE-2020-8992)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1037-oracle 4.15.0-1037.41
linux-image-4.15.0-1057-gke 4.15.0-1057.60
linux-image-4.15.0-1058-kvm 4.15.0-1058.59
linux-image-4.15.0-1060-raspi2 4.15.0-1060.64
linux-image-4.15.0-1065-aws 4.15.0-1065.69
linux-image-4.15.0-1076-snapdragon 4.15.0-1076.83
linux-image-4.15.0-1079-oem 4.15.0-1079.89
linux-image-aws 4.15.0.1065.67
linux-image-aws-lts-18.04 4.15.0.1065.67
linux-image-gke 4.15.0.1057.61
linux-image-gke-4.15 4.15.0.1057.61
linux-image-kvm 4.15.0.1058.58
linux-image-oem 4.15.0.1079.83
linux-image-oracle-lts-18.04 4.15.0.1037.45
linux-image-raspi2 4.15.0.1060.58
linux-image-snapdragon 4.15.0.1076.79

Ubuntu 16.04 LTS:
linux-image-4.15.0-1037-oracle 4.15.0-1037.41~16.04.1
linux-image-4.15.0-1060-gcp 4.15.0-1060.64
linux-image-4.15.0-1065-aws 4.15.0-1065.69~16.04.1
linux-image-4.15.0-1077-azure 4.15.0-1077.82
linux-image-aws-hwe 4.15.0.1065.65
linux-image-azure 4.15.0.1077.80
linux-image-azure-edge 4.15.0.1077.80
linux-image-gcp 4.15.0.1060.74
linux-image-gke 4.15.0.1060.74
linux-image-oracle 4.15.0.1037.30

Ubuntu 14.04 ESM:
linux-image-4.15.0-1077-azure 4.15.0-1077.82~14.04.1
linux-image-azure 4.15.0.1077.62

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4324-1
CVE-2020-8428, CVE-2020-8992

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1065.69
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1057.60
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1058.59
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1079.89
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1037.41
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1060.64
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1076.83
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1065.69~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1077.82
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1060.64
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1037.41~16.04.1

—–BEGIN PGP SIGNATURE—–

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAl6NEckACgkQLwmejQBe
gfQPxRAAoPc2jkxoKog7QSTliGuGN5W0gZnCMLFM+ta66DlNeNEIiztibzlEKWXR
X1dtkv8W7m3AwTBwPEQnT4zUV7yk4QBOnqbii8Y0ctPgq9WWs6Bk+Oibr1JWVGB0
p5kVeM0L0UoosDHc+ec7SFQtMPTa1kowvVngPJW5Y+n8uhSDofACnrjUdMCoJIZF
SYyHwc0ftk7tDyNMd1Zc67vkaioF/7pgWQNZttgI5K8Sue56ypWTn4UmWuX63v++
AbjjiZ06j/1xidAv96ebJ2KOgD5l1aa7j/u11dSMrWN11Bv2ssIix+E+ouVRvoSx
4GJjHkMXMLQNJV5KEVI7mhLRNehMl+jGQXOuC4cP7zwEPZOjE3VP/u0zyS0uqPnf
7hDaaXbCk4XN/B5Ml8dvUICbgJHAwl42QEfRpXGpnP925kFkokknoJ37o/eppNt/
ycOdqyfJoGw9kC4qt9/yM3gUDlkoOe2nnUwYVSMEqWlRPztjLpCYcjC8oUeLnkih
vxk4Mj+nJ5nk/k0xC6d5wl1anez8WM/PzcjYaajibb+kQWkXdisv+9LpskAczZ/I
JE6a59kmXm97ETCoeMHUBJY3iVgdVWKPHl+ZC/lhuTJsCgDFKggYkiRxQnmlHAjU
Ju7gop6+CxXOsjtQH3gHQHb4W35hnx/0vJqwmbLcTiTFI5AAma0=
=GeQN
—–END PGP SIGNATURE—–

AutorJosip Papratovic
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa chromium

Otkriveni su sigurnosni nedostaci u programskom paketu chromium za operacijski sustav Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close