You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3674-1
June 11, 2018

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel

Details:

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

It was discovered that a NULL pointer dereference existed in the RDS
(Reliable Datagram Sockets) protocol implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2018-7492)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Xingyuan Lin discovered that a out-of-bounds read existed in the USB Video
Class (UVC) driver of the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2017-0627)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-151-generic 3.13.0-151.201
linux-image-3.13.0-151-generic-lpae 3.13.0-151.201
linux-image-3.13.0-151-lowlatency 3.13.0-151.201
linux-image-3.13.0-151-powerpc-e500 3.13.0-151.201
linux-image-3.13.0-151-powerpc-e500mc 3.13.0-151.201
linux-image-3.13.0-151-powerpc-smp 3.13.0-151.201
linux-image-3.13.0-151-powerpc64-emb 3.13.0-151.201
linux-image-3.13.0-151-powerpc64-smp 3.13.0-151.201
linux-image-generic 3.13.0.151.161
linux-image-generic-lpae 3.13.0.151.161
linux-image-lowlatency 3.13.0.151.161
linux-image-powerpc-e500 3.13.0.151.161
linux-image-powerpc-e500mc 3.13.0.151.161
linux-image-powerpc-smp 3.13.0.151.161
linux-image-powerpc64-emb 3.13.0.151.161
linux-image-powerpc64-smp 3.13.0.151.161

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3674-1
CVE-2017-0627, CVE-2018-1068, CVE-2018-7492, CVE-2018-8781

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-151.201

—–BEGIN PGP SIGNATURE—–
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=iOej
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3674-2
June 11, 2018

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3674-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

It was discovered that a NULL pointer dereference existed in the RDS
(Reliable Datagram Sockets) protocol implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2018-7492)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Xingyuan Lin discovered that a out-of-bounds read existed in the USB Video
Class (UVC) driver of the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2017-0627)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-151-generic 3.13.0-151.201~precise1
linux-image-3.13.0-151-generic-lpae 3.13.0-151.201~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.151.142
linux-image-generic-lts-trusty 3.13.0.151.142

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3674-2
https://usn.ubuntu.com/usn/usn-3674-1
CVE-2017-0627, CVE-2018-1068, CVE-2018-7492, CVE-2018-8781

—–BEGIN PGP SIGNATURE—–
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=BYO5
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2018-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskih paketa gnupg i gnupg2

Otkriveni su sigurnosni nedostaci u programskim paketima gnupg i gnupg2 za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju lažiranje...

Close