You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3419-1
September 18, 2017

linux, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 17.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
linux-image-4.10.0-1018-raspi2 4.10.0-1018.21
linux-image-4.10.0-35-generic 4.10.0-35.39
linux-image-4.10.0-35-generic-lpae 4.10.0-35.39
linux-image-4.10.0-35-lowlatency 4.10.0-35.39
linux-image-generic 4.10.0.35.35
linux-image-generic-lpae 4.10.0.35.35
linux-image-lowlatency 4.10.0.35.35
linux-image-raspi2 4.10.0.1018.19

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3419-1
CVE-2017-1000251, CVE-2017-7541

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.10.0-35.39
https://launchpad.net/ubuntu/+source/linux-raspi2/4.10.0-1018.21

—–BEGIN PGP SIGNATURE—–
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=3trA
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3419-2
September 18, 2017

linux-hwe vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3419-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.04.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.04 for Ubuntu 16.04 LTS.

It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.10.0-35-generic 4.10.0-35.39~16.04.1
linux-image-4.10.0-35-generic-lpae 4.10.0-35.39~16.04.1
linux-image-4.10.0-35-lowlatency 4.10.0-35.39~16.04.1
linux-image-generic-hwe-16.04 4.10.0.35.37
linux-image-generic-lpae-hwe-16.04 4.10.0.35.37
linux-image-lowlatency-hwe-16.04 4.10.0.35.37

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3419-2
https://www.ubuntu.com/usn/usn-3419-1
CVE-2017-1000251, CVE-2017-7541

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe/4.10.0-35.39~16.04.1

—–BEGIN PGP SIGNATURE—–
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=Caoe
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-09-0009-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci u više verzija jezgre operacijskog sustava Ubuntu. Otkriveni nedostaci potencijalnim lokalnim napadačima omogućuju izvođenje napada uskraćivanja...

Close