You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3405-2
August 28, 2017

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3405-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Huang Weller discovered that the ext4 filesystem implementation in the
Linux kernel mishandled a needs-flushing-before-commit list. A local
attacker could use this to expose sensitive information. (CVE-2017-7495)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

It was discovered that the Linux kernel did not honor the UEFI secure boot
mode when performing a kexec operation. A local attacker could use this to
bypass secure boot restrictions. (CVE-2015-7837)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-93-generic 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-generic-lpae 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-lowlatency 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-powerpc-e500mc 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-powerpc-smp 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-powerpc64-emb 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-powerpc64-smp 4.4.0-93.116~14.04.1
linux-image-generic-lpae-lts-xenial 4.4.0.93.77
linux-image-generic-lts-xenial 4.4.0.93.77
linux-image-lowlatency-lts-xenial 4.4.0.93.77
linux-image-powerpc-e500mc-lts-xenial 4.4.0.93.77
linux-image-powerpc-smp-lts-xenial 4.4.0.93.77
linux-image-powerpc64-emb-lts-xenial 4.4.0.93.77
linux-image-powerpc64-smp-lts-xenial 4.4.0.93.77

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3405-2
https://www.ubuntu.com/usn/usn-3405-1
CVE-2015-7837, CVE-2017-11176, CVE-2017-7495, CVE-2017-7541

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-93.116~14.04.1

—–BEGIN PGP SIGNATURE—–
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=NQhW
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3405-1
August 28, 2017

linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-gke: Linux kernel for Google Container Engine (GKE) systems
– linux-raspi2: Linux kernel for Raspberry Pi 2
– linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Huang Weller discovered that the ext4 filesystem implementation in the
Linux kernel mishandled a needs-flushing-before-commit list. A local
attacker could use this to expose sensitive information. (CVE-2017-7495)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

It was discovered that the Linux kernel did not honor the UEFI secure boot
mode when performing a kexec operation. A local attacker could use this to
bypass secure boot restrictions. (CVE-2015-7837)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1028-gke 4.4.0-1028.28
linux-image-4.4.0-1032-aws 4.4.0-1032.41
linux-image-4.4.0-1071-raspi2 4.4.0-1071.79
linux-image-4.4.0-1073-snapdragon 4.4.0-1073.78
linux-image-4.4.0-93-generic 4.4.0-93.116
linux-image-4.4.0-93-generic-lpae 4.4.0-93.116
linux-image-4.4.0-93-lowlatency 4.4.0-93.116
linux-image-4.4.0-93-powerpc-e500mc 4.4.0-93.116
linux-image-4.4.0-93-powerpc-smp 4.4.0-93.116
linux-image-4.4.0-93-powerpc64-emb 4.4.0-93.116
linux-image-4.4.0-93-powerpc64-smp 4.4.0-93.116
linux-image-aws 4.4.0.1032.34
linux-image-generic 4.4.0.93.98
linux-image-generic-lpae 4.4.0.93.98
linux-image-gke 4.4.0.1028.29
linux-image-lowlatency 4.4.0.93.98
linux-image-powerpc-smp 4.4.0.93.98
linux-image-powerpc64-emb 4.4.0.93.98
linux-image-powerpc64-smp 4.4.0.93.98
linux-image-raspi2 4.4.0.1071.71
linux-image-snapdragon 4.4.0.1073.65

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3405-1
CVE-2015-7837, CVE-2017-11176, CVE-2017-7495, CVE-2017-7541

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-93.116
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1032.41
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1028.28
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1071.79
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1073.78

—–BEGIN PGP SIGNATURE—–
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=d63z
—–END PGP SIGNATURE—–

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-08-0198-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak jezgre operacijskog sustava

Otkriven je sigurnosni nedostatak jezgre operacijskog sustava Ubuntu. Otkriveni nedostatak potencijalnim lokalnim napadačima omogućuje izvođenje napada uskraćivanjem usluge ili druge...

Close