You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3676-1
June 11, 2018

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-kvm: Linux kernel for cloud environments
– linux-raspi2: Linux kernel for Raspberry Pi 2
– linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092,
CVE-2018-1093)

It was discovered that the cdrom driver in the Linux kernel contained an
incorrect bounds check. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-10940)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1027-kvm 4.4.0-1027.32
linux-image-4.4.0-1061-aws 4.4.0-1061.70
linux-image-4.4.0-1091-raspi2 4.4.0-1091.99
linux-image-4.4.0-1094-snapdragon 4.4.0-1094.99
linux-image-4.4.0-128-generic 4.4.0-128.154
linux-image-4.4.0-128-generic-lpae 4.4.0-128.154
linux-image-4.4.0-128-lowlatency 4.4.0-128.154
linux-image-4.4.0-128-powerpc-e500mc 4.4.0-128.154
linux-image-4.4.0-128-powerpc-smp 4.4.0-128.154
linux-image-4.4.0-128-powerpc64-emb 4.4.0-128.154
linux-image-4.4.0-128-powerpc64-smp 4.4.0-128.154
linux-image-aws 4.4.0.1061.63
linux-image-generic 4.4.0.128.134
linux-image-generic-lpae 4.4.0.128.134
linux-image-kvm 4.4.0.1027.26
linux-image-lowlatency 4.4.0.128.134
linux-image-powerpc-e500mc 4.4.0.128.134
linux-image-powerpc-smp 4.4.0.128.134
linux-image-powerpc64-emb 4.4.0.128.134
linux-image-powerpc64-smp 4.4.0.128.134
linux-image-raspi2 4.4.0.1091.91
linux-image-snapdragon 4.4.0.1094.86

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3676-1
CVE-2018-1092, CVE-2018-1093, CVE-2018-10940, CVE-2018-8087

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-128.154
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1061.70
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1027.32
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1091.99
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1094.99

—–BEGIN PGP SIGNATURE—–
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=2w4/
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3676-2
June 11, 2018

linux-lts-xenial, linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3676-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092,
CVE-2018-1093)

It was discovered that the cdrom driver in the Linux kernel contained an
incorrect bounds check. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-10940)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-1023-aws 4.4.0-1023.23
linux-image-4.4.0-128-generic 4.4.0-128.154~14.04.1
linux-image-4.4.0-128-generic-lpae 4.4.0-128.154~14.04.1
linux-image-4.4.0-128-lowlatency 4.4.0-128.154~14.04.1
linux-image-4.4.0-128-powerpc-e500mc 4.4.0-128.154~14.04.1
linux-image-4.4.0-128-powerpc-smp 4.4.0-128.154~14.04.1
linux-image-4.4.0-128-powerpc64-emb 4.4.0-128.154~14.04.1
linux-image-4.4.0-128-powerpc64-smp 4.4.0-128.154~14.04.1
linux-image-aws 4.4.0.1023.23
linux-image-generic-lpae-lts-xenial 4.4.0.128.108
linux-image-generic-lts-xenial 4.4.0.128.108
linux-image-lowlatency-lts-xenial 4.4.0.128.108
linux-image-powerpc-e500mc-lts-xenial 4.4.0.128.108
linux-image-powerpc-smp-lts-xenial 4.4.0.128.108
linux-image-powerpc64-emb-lts-xenial 4.4.0.128.108
linux-image-powerpc64-smp-lts-xenial 4.4.0.128.108

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3676-2
https://usn.ubuntu.com/usn/usn-3676-1
CVE-2018-1092, CVE-2018-1093, CVE-2018-10940, CVE-2018-8087

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1023.23
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-128.154~14.04.1

—–BEGIN PGP SIGNATURE—–

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlsfLUIACgkQLwmejQBe
gfRtIQ//U0+RsZp+lmgV7uRLGVCg6DymLnfYxHDmEabAHNKsmYUjqtm45ILj5d6H
uLSQn8VsblfjoanyW1aOa5UT89JlWv/F84IxxN+ZS+Io+QjeWWqOX2FMQ83DLeg6
KoSXeSxJGxp7Bn3ytoiatMxluIHrmIlAo16Xdqa8yG1XN/momBzUa8ED7Cr7CUQe
7weDBUD2t2s8/9nold1uN9I9gXA/ZBbX5wE+BnaSMTWXlH29URyD8z9WCzHYQ/Nv
lXMSO+d0mPawBtXAglwAoN/H8ZfJjeHBXMsxWCDPYUA3x4TzNx9I6og0nX+ZXaWp
Wr73FTzIyufi4v/H1qFWaJ+hLVWIQIB3APv7I3acbMIeFeNES5wK+pROaMH+ToPT
eIv2Bk7f4CiBhjwehmFyjqlPhHIv7ibpq3J45Lrutb8T3csgZ+8MPHkaP4/jaGZs
1xmaMS37DEFfX8+q4V30a0QsHQo/17s8FZS+gudFZpKtEMlO5W+O5AGP7NPwOpIa
f4RMDj+EorlWo5ma2GC4SUu07nWJn1BGAj3f4ZU1UhZHdvxCaS/e5LiGuNFaMbVz
aXYnxkFIlzEUBf+/rq3NyyCbyyaeylKBcxBPHaMHGu03BSh7S0RGdYuraTWpxm+C
SXbUyz+/fvGEvZKQ40HpDILA8RVnYDxfeslkefn3Mqd1QyTjND0=
=l3JB
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2018-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkrivene su ranjivosti u verzijama jezgri linux (14.04 LTS) i linux-lts-trusty (12.04 ESM) za operacijski sustav Ubuntu. Ranjivosti zahvaćaju određene...

Close