You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Kernel Live Patch Security Notice LSN-0032-1
November 21, 2017

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu:

| Series | Base kernel | Arch | flavors |
|——————+————–+———-+——————|
| Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic |
| Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency |
| Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic |
| Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency |

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

Bo Zhang discovered that the netlink wireless configuration interface in
the Linux kernel did not properly validate attributes when handling certain
requests. A local attacker with the CAP_NET_ADMIN could use this to cause a
denial of service (system crash). (CVE-2017-12153)

It was discovered that the nested KVM implementation in the Linux kernel in
some situations did not properly prevent second level guests from reading
and writing the hardware CR8 register. A local attacker in a guest could
use this to cause a denial of service (system crash). (CVE-2017-12154)

Otto Ebeling discovered that the memory manager in the Linux kernel did not
properly check the effective UID in some situations. A local attacker could
use this to expose sensitive information. (CVE-2017-14140)

Update instructions:

The problem can be corrected by updating your livepatches to the following
versions:

| Kernel | Version | flavors |
|—————–+———-+————————–|
| 4.4.0-21.37 | 32.2 | generic, lowlatency |
| 4.4.0-22.39 | 32.2 | generic, lowlatency |
| 4.4.0-22.40 | 32.2 | generic, lowlatency |
| 4.4.0-24.43 | 32.2 | generic, lowlatency |
| 4.4.0-28.47 | 32.2 | generic, lowlatency |
| 4.4.0-31.50 | 32.2 | generic, lowlatency |
| 4.4.0-34.53 | 32.2 | generic, lowlatency |
| 4.4.0-36.55 | 32.2 | generic, lowlatency |
| 4.4.0-38.57 | 32.2 | generic, lowlatency |
| 4.4.0-42.62 | 32.2 | generic, lowlatency |
| 4.4.0-43.63 | 32.2 | generic, lowlatency |
| 4.4.0-45.66 | 32.2 | generic, lowlatency |
| 4.4.0-47.68 | 32.2 | generic, lowlatency |
| 4.4.0-51.72 | 32.2 | generic, lowlatency |
| 4.4.0-53.74 | 32.2 | generic, lowlatency |
| 4.4.0-57.78 | 32.2 | generic, lowlatency |
| 4.4.0-59.80 | 32.2 | generic, lowlatency |
| 4.4.0-62.83 | 32.2 | generic, lowlatency |
| 4.4.0-63.84 | 32.2 | generic, lowlatency |
| 4.4.0-64.85 | 32.2 | generic, lowlatency |
| 4.4.0-66.87 | 32.2 | generic, lowlatency |
| 4.4.0-67.88 | 32.2 | generic, lowlatency |
| 4.4.0-70.91 | 32.2 | generic, lowlatency |
| 4.4.0-71.92 | 32.2 | generic, lowlatency |
| 4.4.0-72.93 | 32.2 | generic, lowlatency |
| 4.4.0-75.96 | 32.2 | generic, lowlatency |
| 4.4.0-77.98 | 32.2 | generic, lowlatency |
| 4.4.0-78.99 | 32.2 | generic, lowlatency |
| 4.4.0-79.100 | 32.2 | generic, lowlatency |
| 4.4.0-81.104 | 32.2 | generic, lowlatency |
| 4.4.0-83.106 | 32.2 | generic, lowlatency |
| 4.4.0-87.110 | 32.2 | generic, lowlatency |
| 4.4.0-89.112 | 32.2 | generic, lowlatency |
| 4.4.0-91.114 | 32.2 | generic, lowlatency |
| 4.4.0-92.115 | 32.2 | generic, lowlatency |
| 4.4.0-93.116 | 32.2 | generic, lowlatency |
| 4.4.0-96.119 | 32.2 | generic, lowlatency |
| lts-4.4.0-21.37_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-22.39_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-22.40_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-24.43_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-28.47_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-31.50_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-34.53_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-36.55_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-38.57_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-42.62_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-45.66_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-47.68_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-51.72_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-53.74_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-57.78_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-59.80_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-62.83_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-63.84_14.04.2-lts-xenial | 14.04.2 | generic, lowlatency |
| lts-4.4.0-64.85_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-66.87_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-70.91_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-71.92_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-72.93_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-75.96_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-78.99_14.04.2-lts-xenial | 14.04.2 | generic, lowlatency |
| lts-4.4.0-79.100_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-81.104_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-87.110_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-89.112_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-91.114_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-92.115_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |
| lts-4.4.0-96.119_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency |

Additionally, you should install an updated kernel with these fixes and
reboot at your convienience.

References:
CVE-2017-10911, CVE-2017-12153, CVE-2017-12154, CVE-2017-14140

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-11-0144-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak jezgre operacijskog sustava

Otkriven je sigurnosni nedostatak u radu jezgre Microsoft Azure Cloud sustava za operacijski sustav Ubuntu 16.04 LTS. Otkriveni nedostatak potencijalnim...

Close