You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3386-1
August 11, 2017

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel

Details:

Andrey Konovalov discovered a race condition in the UDP Fragmentation
Offload (UFO) code in the Linux kernel. A local attacker could use this to
cause a denial of service or execute arbitrary code. (CVE-2017-1000112)

Andrey Konovalov discovered a race condition in AF_PACKET socket option
handling code in the Linux kernel. A local unprivileged attacker could use
this to cause a denial of service or possibly execute arbitrary code.
(CVE-2017-1000111)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-128-generic 3.13.0-128.177
linux-image-3.13.0-128-generic-lpae 3.13.0-128.177
linux-image-3.13.0-128-lowlatency 3.13.0-128.177
linux-image-3.13.0-128-powerpc-e500 3.13.0-128.177
linux-image-3.13.0-128-powerpc-e500mc 3.13.0-128.177
linux-image-3.13.0-128-powerpc-smp 3.13.0-128.177
linux-image-3.13.0-128-powerpc64-emb 3.13.0-128.177
linux-image-3.13.0-128-powerpc64-smp 3.13.0-128.177
linux-image-generic 3.13.0.128.137
linux-image-generic-lpae 3.13.0.128.137
linux-image-lowlatency 3.13.0.128.137
linux-image-powerpc-e500 3.13.0.128.137
linux-image-powerpc-e500mc 3.13.0.128.137
linux-image-powerpc-smp 3.13.0.128.137
linux-image-powerpc64-emb 3.13.0.128.137
linux-image-powerpc64-smp 3.13.0.128.137

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3386-1
CVE-2017-1000111, CVE-2017-1000112

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-128.177

—–BEGIN PGP SIGNATURE—–
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=9J3c
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3386-2
August 11, 2017

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3386-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

Andrey Konovalov discovered a race condition in the UDP Fragmentation
Offload (UFO) code in the Linux kernel. A local attacker could use this to
cause a denial of service or execute arbitrary code. (CVE-2017-1000112)

Andrey Konovalov discovered a race condition in AF_PACKET socket option
handling code in the Linux kernel. A local unprivileged attacker could use
this to cause a denial of service or possibly execute arbitrary code.
(CVE-2017-1000111)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-128-generic 3.13.0-128.177~precise1
linux-image-3.13.0-128-generic-lpae 3.13.0-128.177~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.128.118
linux-image-generic-lts-trusty 3.13.0.128.118

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3386-2
https://www.ubuntu.com/usn/usn-3386-1
CVE-2017-1000111, CVE-2017-1000112

—–BEGIN PGP SIGNATURE—–
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=I9ZV
—–END PGP SIGNATURE—–

 

 

==========================================================================

Kernel Live Patch Security Notice LSN-0028-1

August 15, 2017

 

linux vulnerability

==========================================================================

 

A security issue affects these releases of Ubuntu:

 

| Series           | Base kernel  | Arch     | flavors          |

|——————+————–+———-+——————|

| Ubuntu 16.04 LTS | 4.4.0        | amd64    | generic          |

| Ubuntu 16.04 LTS | 4.4.0        | amd64    | lowlatency       |

| Ubuntu 14.04 LTS | 4.4.0        | amd64    | generic          |

| Ubuntu 14.04 LTS | 4.4.0        | amd64    | lowlatency       |

 

Summary:

 

Several security issues were fixed in the kernel.

 

Software Description:

– linux: Linux kernel

 

Details:

 

Andrey Konovalov discovered a race condition in the UDP Fragmentation

Offload (UFO) code in the Linux kernel. A local attacker could use this to

cause a denial of service or execute arbitrary code. (CVE-2017-1000112)

 

Andrey Konovalov discovered a race condition in AF_PACKET socket option

handling code in the Linux kernel. A local unprivileged attacker could use

this to cause a denial of service or possibly execute arbitrary code.

(CVE-2017-1000111)

 

Update instructions:

 

The problem can be corrected by updating your livepatches to the following

versions:

 

| Kernel          | Version  | flavors                  |

|—————–+———-+————————–|

| 4.4.0-21.37     | 28.2     | generic, lowlatency      |

| 4.4.0-22.39     | 28.2     | generic, lowlatency      |

| 4.4.0-22.40     | 28.2     | generic, lowlatency      |

| 4.4.0-24.43     | 28.2     | generic, lowlatency      |

| 4.4.0-28.47     | 28.2     | generic, lowlatency      |

| 4.4.0-31.50     | 28.2     | generic, lowlatency      |

| 4.4.0-34.53     | 28.2     | generic, lowlatency      |

| 4.4.0-36.55     | 28.2     | generic, lowlatency      |

| 4.4.0-38.57     | 28.2     | generic, lowlatency      |

| 4.4.0-42.62     | 28.2     | generic, lowlatency      |

| 4.4.0-43.63     | 28.2     | generic, lowlatency      |

| 4.4.0-45.66     | 28.2     | generic, lowlatency      |

| 4.4.0-47.68     | 28.2     | generic, lowlatency      |

| 4.4.0-51.72     | 28.2     | generic, lowlatency      |

| 4.4.0-53.74     | 28.2     | generic, lowlatency      |

| 4.4.0-57.78     | 28.2     | generic, lowlatency      |

| 4.4.0-59.80     | 28.2     | generic, lowlatency      |

| 4.4.0-62.83     | 28.2     | generic, lowlatency      |

| 4.4.0-63.84     | 28.2     | generic, lowlatency      |

| 4.4.0-64.85     | 28.2     | generic, lowlatency      |

| 4.4.0-66.87     | 28.2     | generic, lowlatency      |

| 4.4.0-67.88     | 28.2     | generic, lowlatency      |

| 4.4.0-70.91     | 28.2     | generic, lowlatency      |

| 4.4.0-71.92     | 28.2     | generic, lowlatency      |

| 4.4.0-72.93     | 28.2     | generic, lowlatency      |

| 4.4.0-75.96     | 28.2     | generic, lowlatency      |

| 4.4.0-77.98     | 28.2     | generic, lowlatency      |

| 4.4.0-78.99     | 28.2     | generic, lowlatency      |

| 4.4.0-79.100    | 28.2     | generic, lowlatency      |

| 4.4.0-81.104    | 28.2     | generic, lowlatency      |

| 4.4.0-83.106    | 28.2     | generic, lowlatency      |

| 4.4.0-87.110    | 28.2     | generic, lowlatency      |

| 4.4.0-89.112    | 28.2     | generic, lowlatency      |

| lts-4.4.0-21.37_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-22.39_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-22.40_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-24.43_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-28.47_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-31.50_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-34.53_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-36.55_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-38.57_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-42.62_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-45.66_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-47.68_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-51.72_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-53.74_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-57.78_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-59.80_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-62.83_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-63.84_14.04.2-lts-xenial | 14.04.2  | generic, lowlatency      |

| lts-4.4.0-64.85_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-66.87_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-70.91_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-71.92_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-72.93_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-75.96_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-78.99_14.04.2-lts-xenial | 14.04.2  | generic, lowlatency      |

| lts-4.4.0-79.100_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-81.104_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

| lts-4.4.0-87.110_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

 

Additionally, you should install an updated kernel with these fixes and

reboot at your convienience.

 

References:

  CVE-2017-1000111, CVE-2017-1000112

 

– 

 
AutorDanijel Kozinovic
Cert idNCERT-REF-2017-08-0088-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci u radu jezgre operacijskog sustava SUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanjem usluge ili...

Close