You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3653-1
May 22, 2018

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 17.10

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
– linux: Linux kernel

Details:

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory. (CVE-2018-3639)

It was discovered that the netlink subsystem in the Linux kernel did not
properly restrict observations of netlink messages to the appropriate net
namespace. A local attacker could use this to expose sensitive information
(kernel netlink traffic). (CVE-2017-17449)

Tuba Yavuz discovered that a double-free error existed in the USBTV007
driver of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17975)

It was discovered that a race condition existed in the Device Mapper
component of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-18203)

It was discovered that an infinite loop could occur in the madvise(2)
implementation in the Linux kernel in certain circumstances. A local
attacker could use this to cause a denial of service (system hang).
(CVE-2017-18208)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS
implementation in the Linux kernel. A remote attacker controlling a
malicious NCPFS server could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-8822)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
linux-image-4.13.0-43-generic 4.13.0-43.48
linux-image-4.13.0-43-generic-lpae 4.13.0-43.48
linux-image-4.13.0-43-lowlatency 4.13.0-43.48
linux-image-generic 4.13.0.43.46
linux-image-generic-lpae 4.13.0.43.46
linux-image-lowlatency 4.13.0.43.46

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

References:
https://usn.ubuntu.com/usn/usn-3653-1
CVE-2017-17449, CVE-2017-17975, CVE-2017-18203, CVE-2017-18208,
CVE-2018-3639, CVE-2018-8822,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.13.0-43.48

—–BEGIN PGP SIGNATURE—–

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlsDkRcACgkQLwmejQBe
gfS7bQ//c/dv1m4I/X/Gms2Gv9AI8ZPzZMyunKCfRV22J7z0dHGtXW/sr/1vwfCh
/rQfe2RYzO3mFzybWJu8qUlFS3lYPvg+Ug5fqB8iaz5Hj3sFPshbit8mW67YZhpg
IBO6TwahXUFAfFQXUO8EeVuM5nq1IBZItlp6t397aJ4Snd6Z5Quf6MtBBGjtva58
p1jWWy06UEJxdIEwpl7ARPTsE2AwLA/DO+/YehR4tjKF4htZ9u5IIQUSy3ag5WIT
I0WGtsrsf9bRQo/79+ayCxORYyDQ7CM5dpC1eLLBL/5owacvmWU4sOYAPC3JLRjo
KVpfp1JNhRVrKMSfaJ8RpEHl1CvmjG9w7LSGgEH3aZ7v+0hpW01fX/juY/YDOMSh
UZJxlc4GUMDEcdwyjipviYcgTh5OYKvraBgt8vT69lZEiPi/QWWEH36vsdhgw3HH
lLuRBWy/cgBY/lj6E3825uDczswls4d8EOy4rfc9N0UGJXhP9SbLGT6jQWYkS8i5
L9EZttpsBnXEK/dosMeqcRjKSExAG/IR89bcj1u3NCe3l98kzaH+JrfHz7AhIYFF
758WYlhMrDTJ68FsUnw0zZ4GC51DtT5RFZ41shYDW6BHT1CSXFhmICjSWl0odToR
c5K8/xYijW/wts9vl8UOKPihBMGnRedcJFldhA/dtbyLYr71CHM=
=/8ds
—–END PGP SIGNATURE—–

 

 

==========================================================================
Ubuntu Security Notice USN-3653-2
May 22, 2018

linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-hwe: Linux hardware enablement (HWE) kernel
– linux-oem: Linux kernel for OEM processors

Details:

USN-3653-1 fixed vulnerabilities and added mitigations in the Linux
kernel for Ubuntu 17.10. This update provides the corresponding
updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu
17.10 for Ubuntu 16.04 LTS.

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory. (CVE-2018-3639)

It was discovered that the netlink subsystem in the Linux kernel did not
properly restrict observations of netlink messages to the appropriate net
namespace. A local attacker could use this to expose sensitive information
(kernel netlink traffic). (CVE-2017-17449)

Tuba Yavuz discovered that a double-free error existed in the USBTV007
driver of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17975)

It was discovered that a race condition existed in the Device Mapper
component of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-18203)

It was discovered that an infinite loop could occur in the madvise(2)
implementation in the Linux kernel in certain circumstances. A local
attacker could use this to cause a denial of service (system hang).
(CVE-2017-18208)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS
implementation in the Linux kernel. A remote attacker controlling a
malicious NCPFS server could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-8822)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.13.0-1017-gcp 4.13.0-1017.21
linux-image-4.13.0-1018-azure 4.13.0-1018.21
linux-image-4.13.0-1028-oem 4.13.0-1028.31
linux-image-4.13.0-43-generic 4.13.0-43.48~16.04.1
linux-image-4.13.0-43-generic-lpae 4.13.0-43.48~16.04.1
linux-image-4.13.0-43-lowlatency 4.13.0-43.48~16.04.1
linux-image-azure 4.13.0.1018.19
linux-image-gcp 4.13.0.1017.19
linux-image-generic-hwe-16.04 4.13.0.43.62
linux-image-generic-lpae-hwe-16.04 4.13.0.43.62
linux-image-gke 4.13.0.1017.19
linux-image-lowlatency-hwe-16.04 4.13.0.43.62
linux-image-oem 4.13.0.1028.33

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

References:
https://usn.ubuntu.com/usn/usn-3653-2
https://usn.ubuntu.com/usn/usn-3653-1
CVE-2017-17449, CVE-2017-17975, CVE-2017-18203, CVE-2017-18208,
CVE-2018-3639, CVE-2018-8822,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.13.0-1018.21
https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1017.21
https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-43.48~16.04.1
https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1028.31

—–BEGIN PGP SIGNATURE—–
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=Ot/H
—–END PGP SIGNATURE—–

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa java-1.7.0-openjdk

Otkriven je sigurnosni nedostatak u programskom paketu java-1.7.0-openjdk za operacijski sustav RHEL 6. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih...

Close