You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3718-1
July 21, 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.04 LTS

Summary:

A regression that caused boot failures was fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-kvm: Linux kernel for cloud environments
– linux-oem: Linux kernel for OEM processors

Details:

USN-3695-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. Unfortunately, the fix for CVE-2018-1108 introduced a regression
where insufficient early entropy prevented services from starting,
leading in some situations to a failure to boot, This update addresses
the issue.

We apologize for the inconvenience.

Original advisory details:

Jann Horn discovered that the Linux kernel’s implementation of random
seed data reported that it was in a ready state before it had gathered
sufficient entropy. An attacker could use this to expose sensitive
information. (CVE-2018-1108)

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel did not properly initialize the crc32c checksum driver. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2018-1094)

It was discovered that the cdrom driver in the Linux kernel contained an
incorrect bounds check. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-10940)

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel did not properly validate xattr sizes. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-1095)

Jann Horn discovered that the 32 bit adjtimex() syscall implementation for
64 bit Linux kernels did not properly initialize memory returned to user
space in some situations. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-11508)

It was discovered that an information leak vulnerability existed in the
floppy driver in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2018-7755)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1014-gcp 4.15.0-1014.14
linux-image-4.15.0-1016-aws 4.15.0-1016.16
linux-image-4.15.0-1016-kvm 4.15.0-1016.16
linux-image-4.15.0-1018-azure 4.15.0-1018.18
linux-image-4.15.0-29-generic 4.15.0-29.31
linux-image-4.15.0-29-generic-lpae 4.15.0-29.31
linux-image-4.15.0-29-lowlatency 4.15.0-29.31
linux-image-4.15.0-29-snapdragon 4.15.0-29.31
linux-image-aws 4.15.0.1016.16
linux-image-azure 4.15.0.1018.18
linux-image-gcp 4.15.0.1014.16
linux-image-generic 4.15.0.29.31
linux-image-generic-lpae 4.15.0.29.31
linux-image-gke 4.15.0.1014.16
linux-image-kvm 4.15.0.1016.16
linux-image-lowlatency 4.15.0.29.31
linux-image-oem 4.15.0.1012.14
linux-image-snapdragon 4.15.0.29.31

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3718-1
https://launchpad.net/bugs/1779827, https://usn.ubuntu.com/usn/usn-3695-1

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-29.31
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1016.16
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1018.18
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1014.14
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1016.16
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1012.15

—–BEGIN PGP SIGNATURE—–
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=E43f
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3718-2
July 21, 2018

linux-hwe, linux-azure, linux-gcp regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

A regression that caused boot failures was fixed in the Linux kernel.

Software Description:
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3695-2 fixed vulnerabilities in the Linux Hardware Enablement
Kernel (HWE) kernel for Ubuntu 16.04 LTS. Unfortunately, the fix
for CVE-2018-1108 introduced a regression where insufficient early
entropy prevented services from starting, leading in some situations
to a failure to boot, This update addresses the issue.

We apologize for the inconvenience.

Original advisory details:

Jann Horn discovered that the Linux kernel’s implementation of random
seed data reported that it was in a ready state before it had gathered
sufficient entropy. An attacker could use this to expose sensitive
information. (CVE-2018-1108)

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel did not properly initialize the crc32c checksum driver. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2018-1094)

It was discovered that the cdrom driver in the Linux kernel contained an
incorrect bounds check. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-10940)

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel did not properly validate xattr sizes. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-1095)

Jann Horn discovered that the 32 bit adjtimex() syscall implementation for
64 bit Linux kernels did not properly initialize memory returned to user
space in some situations. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-11508)

It was discovered that an information leak vulnerability existed in the
floppy driver in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2018-7755)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.15.0-1014-gcp 4.15.0-1014.14~16.04.1
linux-image-4.15.0-1018-azure 4.15.0-1018.18~16.04.1
linux-image-4.15.0-29-generic 4.15.0-29.31~16.04.1
linux-image-4.15.0-29-generic-lpae 4.15.0-29.31~16.04.1
linux-image-4.15.0-29-lowlatency 4.15.0-29.31~16.04.1
linux-image-azure 4.15.0.1018.24
linux-image-gcp 4.15.0.1014.26
linux-image-generic-hwe-16.04 4.13.0.45.64
linux-image-generic-lpae-hwe-16.04 4.13.0.45.64
linux-image-gke 4.15.0.1014.26
linux-image-lowlatency-hwe-16.04 4.13.0.45.64

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3718-2
https://usn.ubuntu.com/usn/usn-3718-1
https://launchpad.net/bugs/1779827, https://usn.ubuntu.com/usn/usn-3695-2

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1018.18~16.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1014.14~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-29.31~16.04.1

—–BEGIN PGP SIGNATURE—–
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=xNBv
—–END PGP SIGNATURE—–

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa mutt

Otkriveni su sigurnosni nedostaci u programskom paketu mutt za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close