You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Kernel Live Patch Security Notice LSN-0031-1
October 10, 2017

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu:

| Series | Base kernel | Arch | flavors |
|——————+————–+———-+——————|
| Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic |
| Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency |
| Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic |
| Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency |

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when
CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of
xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to
cause a denial of service (out-of-bounds access) or possibly have unspecified
other impact via an XFRM_MSG_MIGRATE xfrm Netlink message. (CVE-2017-11600)

Andrey Konovalov discovered that a divide-by-zero error existed in the TCP
stack implementation in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash). (CVE-2017-14106)

Update instructions:

The problem can be corrected by updating your livepatches to the following
versions:

| Kernel | Version | flavors |
|—————–+———-+————————–|
| 4.4.0-21.37 | 31.1 | generic, lowlatency |
| 4.4.0-22.39 | 31.1 | generic, lowlatency |
| 4.4.0-22.40 | 31.1 | generic, lowlatency |
| 4.4.0-24.43 | 31.1 | generic, lowlatency |
| 4.4.0-28.47 | 31.1 | generic, lowlatency |
| 4.4.0-31.50 | 31.1 | generic, lowlatency |
| 4.4.0-34.53 | 31.1 | generic, lowlatency |
| 4.4.0-36.55 | 31.1 | generic, lowlatency |
| 4.4.0-38.57 | 31.1 | generic, lowlatency |
| 4.4.0-42.62 | 31.1 | generic, lowlatency |
| 4.4.0-43.63 | 31.1 | generic, lowlatency |
| 4.4.0-45.66 | 31.1 | generic, lowlatency |
| 4.4.0-47.68 | 31.1 | generic, lowlatency |
| 4.4.0-51.72 | 31.1 | generic, lowlatency |
| 4.4.0-53.74 | 31.1 | generic, lowlatency |
| 4.4.0-57.78 | 31.1 | generic, lowlatency |
| 4.4.0-59.80 | 31.1 | generic, lowlatency |
| 4.4.0-62.83 | 31.1 | generic, lowlatency |
| 4.4.0-63.84 | 31.1 | generic, lowlatency |
| 4.4.0-64.85 | 31.1 | generic, lowlatency |
| 4.4.0-66.87 | 31.1 | generic, lowlatency |
| 4.4.0-67.88 | 31.1 | generic, lowlatency |
| 4.4.0-70.91 | 31.1 | generic, lowlatency |
| 4.4.0-71.92 | 31.1 | generic, lowlatency |
| 4.4.0-72.93 | 31.1 | generic, lowlatency |
| 4.4.0-75.96 | 31.1 | generic, lowlatency |
| 4.4.0-77.98 | 31.1 | generic, lowlatency |
| 4.4.0-78.99 | 31.1 | generic, lowlatency |
| 4.4.0-79.100 | 31.1 | generic, lowlatency |
| 4.4.0-81.104 | 31.1 | generic, lowlatency |
| 4.4.0-83.106 | 31.1 | generic, lowlatency |
| 4.4.0-87.110 | 31.1 | generic, lowlatency |
| 4.4.0-89.112 | 31.1 | generic, lowlatency |
| 4.4.0-91.114 | 31.1 | generic, lowlatency |
| 4.4.0-92.115 | 31.1 | generic, lowlatency |
| 4.4.0-93.116 | 31.1 | generic, lowlatency |
| 4.4.0-96.119 | 31.1 | generic, lowlatency |
| lts-4.4.0-21.37_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-22.39_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-22.40_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-24.43_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-28.47_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-31.50_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-34.53_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-36.55_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-38.57_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-42.62_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-45.66_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-47.68_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-51.72_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-53.74_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-57.78_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-59.80_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-62.83_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-63.84_14.04.2-lts-xenial | 14.04.2 | generic, lowlatency |
| lts-4.4.0-64.85_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-66.87_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-70.91_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-71.92_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-72.93_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-75.96_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-78.99_14.04.2-lts-xenial | 14.04.2 | generic, lowlatency |
| lts-4.4.0-79.100_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-81.104_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-87.110_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-89.112_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-91.114_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-92.115_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-96.119_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |

Additionally, you should install an updated kernel with these fixes and
reboot at your convienience.

References:
CVE-2017-11600, CVE-2017-14106

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-10-0062-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ffmpeg

Otkriveni su sigurnosni nedostaci u programskom paketu ffmpeg za operacijski sustav Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanjem...

Close