You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava

Sigurnosni nedostatak jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3484-2
November 21, 2017

linux-hwe vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
– linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3484-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.04.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.04 for Ubuntu 16.04 LTS.

It was discovered that the KVM subsystem in the Linux kernel did not
properly keep track of nested levels in guest page tables. A local attacker
in a guest VM could use this to cause a denial of service (host OS crash)
or possibly execute arbitrary code in the host OS.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.10.0-40-generic 4.10.0-40.44~16.04.1
linux-image-4.10.0-40-generic-lpae 4.10.0-40.44~16.04.1
linux-image-4.10.0-40-lowlatency 4.10.0-40.44~16.04.1
linux-image-generic-hwe-16.04 4.10.0.40.42
linux-image-generic-lpae-hwe-16.04 4.10.0.40.42
linux-image-lowlatency-hwe-16.04 4.10.0.40.42

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3484-2
https://www.ubuntu.com/usn/usn-3484-1
CVE-2017-12188

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe/4.10.0-40.44~16.04.1

—–BEGIN PGP SIGNATURE—–
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=mWsD
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3484-1
November 21, 2017

linux, linux-raspi2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 17.04

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
– linux: Linux kernel
– linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the KVM subsystem in the Linux kernel did not
properly keep track of nested levels in guest page tables. A local attacker
in a guest VM could use this to cause a denial of service (host OS crash)
or possibly execute arbitrary code in the host OS.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
linux-image-4.10.0-1021-raspi2 4.10.0-1021.24
linux-image-4.10.0-40-generic 4.10.0-40.44
linux-image-4.10.0-40-generic-lpae 4.10.0-40.44
linux-image-4.10.0-40-lowlatency 4.10.0-40.44
linux-image-generic 4.10.0.40.40
linux-image-generic-lpae 4.10.0.40.40
linux-image-lowlatency 4.10.0.40.40
linux-image-raspi2 4.10.0.1021.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3484-1
CVE-2017-12188

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.10.0-40.44
https://launchpad.net/ubuntu/+source/linux-raspi2/4.10.0-1021.24

—–BEGIN PGP SIGNATURE—–
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=IlbG
—–END PGP SIGNATURE—–

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-11-0125-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa procmail

Otkriven je sigurnosni nedostatak u programskom paketu procmail za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja...

Close