You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3677-2
June 12, 2018

linux-hwe, linux-gcp, linux-oem vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-hwe: Linux hardware enablement (HWE) kernel
– linux-oem: Linux kernel for OEM processors

Details:

USN-3677-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu 16.04 LTS.

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092)

It was discovered that a NULL pointer dereference existed in the RDS
(Reliable Datagram Sockets) protocol implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2018-7492)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.13.0-1019-gcp 4.13.0-1019.23
linux-image-4.13.0-1030-oem 4.13.0-1030.33
linux-image-4.13.0-45-generic 4.13.0-45.50~16.04.1
linux-image-4.13.0-45-generic-lpae 4.13.0-45.50~16.04.1
linux-image-4.13.0-45-lowlatency 4.13.0-45.50~16.04.1
linux-image-gcp 4.13.0.1019.21
linux-image-generic-hwe-16.04 4.13.0.45.64
linux-image-generic-lpae-hwe-16.04 4.13.0.45.64
linux-image-gke 4.13.0.1019.21
linux-image-lowlatency-hwe-16.04 4.13.0.45.64
linux-image-oem 4.13.0.1030.35

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3677-2
https://usn.ubuntu.com/usn/usn-3677-1
CVE-2018-1068, CVE-2018-1092, CVE-2018-7492, CVE-2018-8087,
CVE-2018-8781

Package Information:
https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1019.23
https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-45.50~16.04.1
https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1030.33

—–BEGIN PGP SIGNATURE—–
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=mab1
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3677-1
June 11, 2018

linux, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 17.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092)

It was discovered that a NULL pointer dereference existed in the RDS
(Reliable Datagram Sockets) protocol implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2018-7492)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
linux-image-4.13.0-1022-raspi2 4.13.0-1022.23
linux-image-4.13.0-45-generic 4.13.0-45.50
linux-image-4.13.0-45-generic-lpae 4.13.0-45.50
linux-image-4.13.0-45-lowlatency 4.13.0-45.50
linux-image-generic 4.13.0.45.48
linux-image-generic-lpae 4.13.0.45.48
linux-image-lowlatency 4.13.0.45.48
linux-image-raspi2 4.13.0.1022.20

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3677-1
CVE-2018-1068, CVE-2018-1092, CVE-2018-7492, CVE-2018-8087,
CVE-2018-8781

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.13.0-45.50
https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1022.23

—–BEGIN PGP SIGNATURE—–

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlsfLXYACgkQLwmejQBe
gfS/Aw//f/Ka6PtI8Fa+XZl6PTmZDm/hvc8u0uMoqNTD/TmTGn5LWt8wG/05o2r/
rwK+ksrGJqw952zes/XGhSTjKE2HSDwDkSebO51XGIMD4eiGs0f5vlWpih8dhyFZ
YnsE8G0qoUX4NI5boWu0VJ56zVvvtwgR1KvevJELSpaL017Rgw9XcF3bLBAc0VP6
GkSLQ1LXj/jxIufee/cRtstesVnFF90kbtt1oQa53aKnHmXv1Ik0SRlLAO5cHz3F
6kCW4GjTAeA/8L9E/T9Jjwa35R8a2cAdHNmKrlr/dz8G8mQZ4sEIjVe2L5IDwQll
7WrCHQnFPtLVSVUcX0UGgn9g/614Grfbp3KvhT1wwBhFYL/4qqLB7Q+jsoQ7oFHV
ng/cTK6i2Nnt7/NOcr12ewsk/sbpZrBo1UfgmTtHtLJYmMQk/7Qbk7nE/30lw5Wc
UlDb8zOar+oQKtI3X6s/jj05Szhh+6+QO2MqaGHbsxrDpC/3DjpQkI9qKTb9/k7D
6q8K5Zeyqsz5tEUMISdXInIRVIIg+sOFCs9PUa/t/l8mjS2JC4U+/8d8Z0zayJgB
vcq5+h5cQ+r+AKtEOnDYhyrkX9QUbWaZIBrY3YrWBZt2d+BLJIlxNl2poz3eY08Q
rLKjP6ffi0UMwDtCx+CRoZGx1hdsZ0EPRGDdd8GPoHz3CeezlNs=
=2EmK
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2018-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci u više verzija jezgre operacijskog sustava Ubuntu. Zahvaćeno je više komponenti, a ranjivosti mogu biti iskorištene...

Close