You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3695-1
July 02, 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-kvm: Linux kernel for cloud environments
– linux-oem: Linux kernel for OEM processors
– linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel did not properly initialize the crc32c checksum driver. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2018-1094)

It was discovered that the cdrom driver in the Linux kernel contained an
incorrect bounds check. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-10940)

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel did not properly validate xattr sizes. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-1095)

Jann Horn discovered that the 32 bit adjtimex() syscall implementation for
64 bit Linux kernels did not properly initialize memory returned to user
space in some situations. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-11508)

It was discovered that an information leak vulnerability existed in the
floppy driver in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2018-7755)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1010-gcp 4.15.0-1010.10
linux-image-4.15.0-1011-aws 4.15.0-1011.11
linux-image-4.15.0-1012-kvm 4.15.0-1012.12
linux-image-4.15.0-1013-raspi2 4.15.0-1013.14
linux-image-4.15.0-1014-azure 4.15.0-1014.14
linux-image-4.15.0-24-generic 4.15.0-24.26
linux-image-4.15.0-24-generic-lpae 4.15.0-24.26
linux-image-4.15.0-24-lowlatency 4.15.0-24.26
linux-image-4.15.0-24-snapdragon 4.15.0-24.26
linux-image-aws 4.15.0.1011.11
linux-image-azure 4.15.0.1014.14
linux-image-gcp 4.15.0.1010.12
linux-image-generic 4.15.0.24.26
linux-image-generic-lpae 4.15.0.24.26
linux-image-gke 4.15.0.1010.12
linux-image-kvm 4.15.0.1012.12
linux-image-lowlatency 4.15.0.24.26
linux-image-oem 4.15.0.1009.11
linux-image-raspi2 4.15.0.1013.11
linux-image-snapdragon 4.15.0.24.26

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3695-1
CVE-2018-1094, CVE-2018-10940, CVE-2018-1095, CVE-2018-11508,
CVE-2018-7755

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-24.26
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1011.11
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1014.14
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1010.10
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1012.12
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1009.12
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1013.14

—–BEGIN PGP SIGNATURE—–
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=f+nK
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3695-2
July 02, 2018

linux-hwe, linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3695-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu
16.04 LTS.

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel did not properly initialize the crc32c checksum driver. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2018-1094)

It was discovered that the cdrom driver in the Linux kernel contained an
incorrect bounds check. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-10940)

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel did not properly validate xattr sizes. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-1095)

Jann Horn discovered that the 32 bit adjtimex() syscall implementation for
64 bit Linux kernels did not properly initialize memory returned to user
space in some situations. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-11508)

It was discovered that an information leak vulnerability existed in the
floppy driver in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2018-7755)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.15.0-1014-azure 4.15.0-1014.14~16.04.1
linux-image-4.15.0-24-generic 4.15.0-24.26~16.04.1
linux-image-4.15.0-24-generic-lpae 4.15.0-24.26~16.04.1
linux-image-4.15.0-24-lowlatency 4.15.0-24.26~16.04.1
linux-image-azure 4.15.0.1014.21
linux-image-generic-hwe-16.04 4.15.0.24.46
linux-image-generic-lpae-hwe-16.04 4.15.0.24.46
linux-image-lowlatency-hwe-16.04 4.15.0.24.46

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3695-2
https://usn.ubuntu.com/usn/usn-3695-1
CVE-2018-1094, CVE-2018-10940, CVE-2018-1095, CVE-2018-11508,
CVE-2018-7755

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1014.14~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-24.26~16.04.1

—–BEGIN PGP SIGNATURE—–
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=TYss
—–END PGP SIGNATURE—–

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa chromium-browser

Otkriven je veći broj sigurnosnih nedostataka u programskom paketu chromium-browser za operacijski sustav Debian. Ovisno o tipu nedostatka, potencijalni napadači...

Close