You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3509-3
December 15, 2017

linux, linux-aws, linux-kvm, linux-raspi2 regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

USN-3509-1 introduced a regression in the Linux kernel for Ubuntu 16.04 LTS.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-kvm: Linux kernel for cloud environments
– linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

USN-3509-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. Unfortunately, it also introduced a regression that prevented the
Ceph network filesystem from being used. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Mohamed Ghannam discovered that a use-after-free vulnerability existed in
the Netlink subsystem (XFRM) in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-16939)

It was discovered that the Linux kernel did not properly handle copy-on-
write of transparent huge pages. A local attacker could use this to cause a
denial of service (application crashes) or possibly gain administrative
privileges. (CVE-2017-1000405)

Fan Wu, Haoran Qiu, and Shixiong Zhao discovered that the associative array
implementation in the Linux kernel sometimes did not properly handle adding
a new entry. A local attacker could use this to cause a denial of service
(system crash). (CVE-2017-12193)

Andrey Konovalov discovered an out-of-bounds read in the GTCO digitizer USB
driver for the Linux kernel. A physically proximate attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-16643)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1013-kvm 4.4.0-1013.18
linux-image-4.4.0-104-generic 4.4.0-104.127
linux-image-4.4.0-104-generic-lpae 4.4.0-104.127
linux-image-4.4.0-104-lowlatency 4.4.0-104.127
linux-image-4.4.0-104-powerpc-e500mc 4.4.0-104.127
linux-image-4.4.0-104-powerpc-smp 4.4.0-104.127
linux-image-4.4.0-104-powerpc64-emb 4.4.0-104.127
linux-image-4.4.0-104-powerpc64-smp 4.4.0-104.127
linux-image-4.4.0-1044-aws 4.4.0-1044.53
linux-image-4.4.0-1080-raspi2 4.4.0-1080.88
linux-image-aws 4.4.0.1044.46
linux-image-generic 4.4.0.104.109
linux-image-generic-lpae 4.4.0.104.109
linux-image-kvm 4.4.0.1013.13
linux-image-lowlatency 4.4.0.104.109
linux-image-powerpc-e500mc 4.4.0.104.109
linux-image-powerpc-smp 4.4.0.104.109
linux-image-powerpc64-emb 4.4.0.104.109
linux-image-powerpc64-smp 4.4.0.104.109
linux-image-raspi2 4.4.0.1080.80

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3509-3
https://www.ubuntu.com/usn/usn-3509-1
https://launchpad.net/bugs/1737033

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-104.127
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1044.53
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1013.18
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1080.88

—–BEGIN PGP SIGNATURE—–
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=vyGB
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3509-4
December 15, 2017

linux-lts-xenial, linux-aws regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

USN-3509-2 introduced a regression in the Linux HWE kernel for Ubuntu 14.04 LTS.

Software Description:
– linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems

Details:

USN-3509-2 fixed vulnerabilities in the Linux Hardware Enablement
kernel for Ubuntu 14.04 LTS. Unfortunately, it also introduced a
regression that prevented the Ceph network filesystem from being
used. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Mohamed Ghannam discovered that a use-after-free vulnerability existed in
the Netlink subsystem (XFRM) in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-16939)

It was discovered that the Linux kernel did not properly handle copy-on-
write of transparent huge pages. A local attacker could use this to cause a
denial of service (application crashes) or possibly gain administrative
privileges. (CVE-2017-1000405)

Fan Wu, Haoran Qiu, and Shixiong Zhao discovered that the associative array
implementation in the Linux kernel sometimes did not properly handle adding
a new entry. A local attacker could use this to cause a denial of service
(system crash). (CVE-2017-12193)

Andrey Konovalov discovered an out-of-bounds read in the GTCO digitizer USB
driver for the Linux kernel. A physically proximate attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-16643)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-1006-aws 4.4.0-1006.6
linux-image-4.4.0-104-generic 4.4.0-104.127~14.04.1
linux-image-4.4.0-104-generic-lpae 4.4.0-104.127~14.04.1
linux-image-4.4.0-104-lowlatency 4.4.0-104.127~14.04.1
linux-image-4.4.0-104-powerpc-e500mc 4.4.0-104.127~14.04.1
linux-image-4.4.0-104-powerpc-smp 4.4.0-104.127~14.04.1
linux-image-4.4.0-104-powerpc64-emb 4.4.0-104.127~14.04.1
linux-image-4.4.0-104-powerpc64-smp 4.4.0-104.127~14.04.1
linux-image-aws 4.4.0.1006.6
linux-image-generic-lpae-lts-xenial 4.4.0.104.87
linux-image-generic-lts-xenial 4.4.0.104.87
linux-image-lowlatency-lts-xenial 4.4.0.104.87
linux-image-powerpc-e500mc-lts-xenial 4.4.0.104.87
linux-image-powerpc-smp-lts-xenial 4.4.0.104.87
linux-image-powerpc64-emb-lts-xenial 4.4.0.104.87
linux-image-powerpc64-smp-lts-xenial 4.4.0.104.87

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3509-4
https://www.ubuntu.com/usn/usn-3509-2
https://www.ubuntu.com/usn/usn-3509-1
https://launchpad.net/bugs/1737033

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1006.6
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-104.127~14.04.1

—–BEGIN PGP SIGNATURE—–
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=/4yv
—–END PGP SIGNATURE—–

AutorPetar Bertok
Cert idNCERT-REF-2017-12-0136-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci u radu jezgre operacijskog sustava Suse. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje privilegija, izvršavanje napada uskraćivanja...

Close