You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3468-1
October 31, 2017

linux, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 17.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the KVM subsystem in the Linux kernel did not
properly bound guest IRQs. A local attacker in a guest VM could use this to
cause a denial of service (host system crash). (CVE-2017-1000252)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10663)

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
linux-image-4.10.0-1020-raspi2 4.10.0-1020.23
linux-image-4.10.0-38-generic 4.10.0-38.42
linux-image-4.10.0-38-generic-lpae 4.10.0-38.42
linux-image-4.10.0-38-lowlatency 4.10.0-38.42
linux-image-generic 4.10.0.38.38
linux-image-generic-lpae 4.10.0.38.38
linux-image-lowlatency 4.10.0.38.38
linux-image-raspi2 4.10.0.1020.21

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3468-1
CVE-2017-1000252, CVE-2017-10663, CVE-2017-10911, CVE-2017-11176,
CVE-2017-14340

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.10.0-38.42
https://launchpad.net/ubuntu/+source/linux-raspi2/4.10.0-1020.23

—–BEGIN PGP SIGNATURE—–
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=rhaV
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3468-2
October 31, 2017

linux-hwe vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3468-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.04.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.04 for Ubuntu 16.04 LTS.

It was discovered that the KVM subsystem in the Linux kernel did not
properly bound guest IRQs. A local attacker in a guest VM could use this to
cause a denial of service (host system crash). (CVE-2017-1000252)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10663)

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.10.0-38-generic 4.10.0-38.42~16.04.1
linux-image-4.10.0-38-generic-lpae 4.10.0-38.42~16.04.1
linux-image-4.10.0-38-lowlatency 4.10.0-38.42~16.04.1
linux-image-generic-hwe-16.04 4.10.0.38.40
linux-image-generic-lpae-hwe-16.04 4.10.0.38.40
linux-image-lowlatency-hwe-16.04 4.10.0.38.40

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3468-2
https://www.ubuntu.com/usn/usn-3468-1
CVE-2017-1000252, CVE-2017-10663, CVE-2017-10911, CVE-2017-11176,
CVE-2017-14340

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe/4.10.0-38.42~16.04.1

—–BEGIN PGP SIGNATURE—–
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=IFMg
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3468-3
October 31, 2017

linux-gcp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems

Details:

It was discovered that the KVM subsystem in the Linux kernel did not
properly bound guest IRQs. A local attacker in a guest VM could use this to
cause a denial of service (host system crash). (CVE-2017-1000252)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10663)

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.10.0-1008-gcp 4.10.0-1008.8
linux-image-gcp 4.10.0.1008.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3468-3
https://www.ubuntu.com/usn/usn-3468-1
CVE-2017-1000252, CVE-2017-10663, CVE-2017-10911, CVE-2017-11176,
CVE-2017-14340

Package Information:
https://launchpad.net/ubuntu/+source/linux-gcp/4.10.0-1008.8

—–BEGIN PGP SIGNATURE—–
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=ols9
—–END PGP SIGNATURE—–

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-10-0084-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa quagga

Otkriven je sigurnosni nedostatak u programskom paketu quagga za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja....

Close