You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3420-1
September 18, 2017

linux, linux-aws, linux-gke, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-gke: Linux kernel for Google Container Engine (GKE) systems
– linux-kvm: Linux kernel for cloud environments
– linux-raspi2: Linux kernel for Raspberry Pi 2
– linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10663)

It was discovered that a buffer overflow existed in the ioctl handling code
in the ISDN subsystem of the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-12762)

Pengfei Wang discovered that a race condition existed in the NXP SAA7164 TV
Decoder driver for the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-8831)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1007-kvm 4.4.0-1007.12
linux-image-4.4.0-1031-gke 4.4.0-1031.31
linux-image-4.4.0-1035-aws 4.4.0-1035.44
linux-image-4.4.0-1074-raspi2 4.4.0-1074.82
linux-image-4.4.0-1076-snapdragon 4.4.0-1076.81
linux-image-4.4.0-96-generic 4.4.0-96.119
linux-image-4.4.0-96-generic-lpae 4.4.0-96.119
linux-image-4.4.0-96-lowlatency 4.4.0-96.119
linux-image-4.4.0-96-powerpc-e500mc 4.4.0-96.119
linux-image-4.4.0-96-powerpc-smp 4.4.0-96.119
linux-image-4.4.0-96-powerpc64-emb 4.4.0-96.119
linux-image-4.4.0-96-powerpc64-smp 4.4.0-96.119
linux-image-aws 4.4.0.1035.37
linux-image-generic 4.4.0.96.101
linux-image-generic-lpae 4.4.0.96.101
linux-image-gke 4.4.0.1031.32
linux-image-kvm 4.4.0.1007.7
linux-image-lowlatency 4.4.0.96.101
linux-image-powerpc-e500mc 4.4.0.96.101
linux-image-powerpc-smp 4.4.0.96.101
linux-image-powerpc64-emb 4.4.0.96.101
linux-image-powerpc64-smp 4.4.0.96.101
linux-image-raspi2 4.4.0.1074.74
linux-image-snapdragon 4.4.0.1076.68

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3420-1
CVE-2017-1000251, CVE-2017-10663, CVE-2017-12762, CVE-2017-8831

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-96.119
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1035.44
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1031.31
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1007.12
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1074.82
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1076.81

—–BEGIN PGP SIGNATURE—–

iQIcBAABCgAGBQJZwFjzAAoJEC8Jno0AXoH0QRQP/3TkIoRu7vS56Q5lNFUEwGeZ
n1kPyIZJgE5a0vTW2f53cHYT5vILS4B9CrA2bjlWfyXbaSzZz1w3HB3nH1EFY/V8
S9hUP16rXl79H1/g2noHrogHPY6kkxGiaHC+mBaulqJ0+JNVNOpijQxZxj9RMWe6
tkGEY7IZixyel5iFFPrAaYcYadDpQQNzpNFj23QhWxZZSL4jrCE2LRBeK9ClouD2
m6lmAKW54zkes5q+39TfmUTHjlPAozz9CgeHEXa5qhUaCJzdHobVkvkApGdQK8cT
jCoE2SYW7FTWCq/PO699BmrCNvqB5WRqFky3NI0WjVLxT9eKj24OEaWDvFcYxY/f
vfS80k5yc/X0OpK37p3YLPRimjEO2fqBBTBzAwxhEDcGLenmH3RPDpJvfY+jwq0f
Dn1kyE9o8MO5BFyzrbP2DY/LHplI36TpPNCuhjpIMHc+oRxzoySmolZ9ONJUOXE7
SR8VvxZUUbuaKNEZCcVQpP4ggAxkEQpPsROtKDKA+VVpnwWd9csZxYySYQmhxdwV
kSNQPybTXDiU3Zsw9ZX5ufpGsJRlmDzM9vflxQA9sX5rbj0Gwd1rdaBEtkrESdly
8TaUdZbwv9KGArUpZhuiK+vBCNXaIkHHt+DfJYQcqf/oA5AeO4a0pPd9bfZMQNW3
kGSJPR2Wws1mBvSm0F4x
=9xpl
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3420-2
September 18, 2017

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3420-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10663)

It was discovered that a buffer overflow existed in the ioctl handling code
in the ISDN subsystem of the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-12762)

Pengfei Wang discovered that a race condition existed in the NXP SAA7164 TV
Decoder driver for the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-8831)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-96-generic 4.4.0-96.119~14.04.1
linux-image-4.4.0-96-generic-lpae 4.4.0-96.119~14.04.1
linux-image-4.4.0-96-lowlatency 4.4.0-96.119~14.04.1
linux-image-4.4.0-96-powerpc-e500mc 4.4.0-96.119~14.04.1
linux-image-4.4.0-96-powerpc-smp 4.4.0-96.119~14.04.1
linux-image-4.4.0-96-powerpc64-emb 4.4.0-96.119~14.04.1
linux-image-4.4.0-96-powerpc64-smp 4.4.0-96.119~14.04.1
linux-image-generic-lpae-lts-xenial 4.4.0.96.80
linux-image-generic-lts-xenial 4.4.0.96.80
linux-image-lowlatency-lts-xenial 4.4.0.96.80
linux-image-powerpc-e500mc-lts-xenial 4.4.0.96.80
linux-image-powerpc-smp-lts-xenial 4.4.0.96.80
linux-image-powerpc64-emb-lts-xenial 4.4.0.96.80
linux-image-powerpc64-smp-lts-xenial 4.4.0.96.80

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3420-2
https://www.ubuntu.com/usn/usn-3420-1
CVE-2017-1000251, CVE-2017-10663, CVE-2017-12762, CVE-2017-8831

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-96.119~14.04.1

—–BEGIN PGP SIGNATURE—–

iQIcBAABCgAGBQJZwFk9AAoJEC8Jno0AXoH0nLwP/jyFPKgNXDsKUQKvIvzVWjBz
J5EF9c276Coa2oXz6WpaWYokFHuP9aPHPRSnOwe0rEcPfWE3yF1pqR8mKJDS+uQl
VUlXRFtJYzohnMS0gnaEN2l+lgv9mmiuYPiN3lzflor8CaTSs4MSbvtys6tz0XaX
ojLmpeslPhMJDD4had9dPk8Kr07JLc7TrO1M86Ktkw8WN1lflJcdDsIXLtjqNOL+
vT6aUiJZ3Tl2shM3pwjVRy0oCkmdMXMFC0vM81KLUG+wn+gU70tdqJBcxIp3ohvH
F1xBuBjTxg8KihaX2qFhU9vQx7kNmkdQuxQ9VohYk8uo/enFmedo6ABzPb+ghNa8
FfPRrzdOGZ1LEw13HmAloFXUKFIqfDDmDFIYLLScIn3yDqoihARRtn2JnyKjQBYF
OiARUiWiYC8XRr5ZTASP0/Dta0esE9Ik0BEPOI5FGsMLiiSuH4UqhVpKVjgcSBKS
2r0jEodIdwJZgsdz7bxF48uLkJxU2K2+KbBC1mPCIJ1DaPLpeBz2akOT2Fo+Ynd3
E5DxpVR1y/o95yyOfu1HZ9g5VoRkuzg/BEhfkohKNME21S5iwqZIndZR6KZ0IZ1S
st+YsyQ2f46GmA9KQyhYE0bS3RoQ/bSrfMDh/akBa7sNI4q6h3LfYB+NQlU0h/hX
C5hRaw66WoYr6snj4+Gj
=Ce0l
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-09-0008-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci u radu jezgre operacijskog sustava Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanjem usluge, zaobilaženje...

Close