You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3742-1
August 14, 2018

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel

Details:

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker in a guest virtual machine could use this to expose sensitive
information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker could use this to expose sensitive information (memory from the
kernel or other processes). (CVE-2018-3620)

Andrey Konovalov discovered an out-of-bounds read in the POSIX
timers subsystem in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash) or expose sensitive
information. (CVE-2017-18344)

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packets. A remote attacker could use this to cause a
denial of service. (CVE-2018-5390)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packet fragments. A remote attacker could use this to
cause a denial of service. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-155-generic 3.13.0-155.205
linux-image-3.13.0-155-generic-lpae 3.13.0-155.205
linux-image-3.13.0-155-lowlatency 3.13.0-155.205
linux-image-3.13.0-155-powerpc-e500 3.13.0-155.205
linux-image-3.13.0-155-powerpc-e500mc 3.13.0-155.205
linux-image-3.13.0-155-powerpc-smp 3.13.0-155.205
linux-image-3.13.0-155-powerpc64-emb 3.13.0-155.205
linux-image-3.13.0-155-powerpc64-smp 3.13.0-155.205
linux-image-generic 3.13.0.155.165
linux-image-generic-lpae 3.13.0.155.165
linux-image-lowlatency 3.13.0.155.165
linux-image-powerpc-e500 3.13.0.155.165
linux-image-powerpc-e500mc 3.13.0.155.165
linux-image-powerpc-smp 3.13.0.155.165
linux-image-powerpc64-emb 3.13.0.155.165
linux-image-powerpc64-smp 3.13.0.155.165

Please note that the recommended mitigation for CVE-2018-3646 involves
updating processor microcode in addition to updating the kernel;
however, the kernel includes a fallback for processors that have not
received microcode updates.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3742-1
CVE-2017-18344, CVE-2018-3620, CVE-2018-3646, CVE-2018-5390,
CVE-2018-5391,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-155.205

—–BEGIN PGP SIGNATURE—–
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=ku7a
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3742-2
August 14, 2018

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3742-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 for Ubuntu
12.04 ESM.

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker in a guest virtual machine could use this to expose sensitive
information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker could use this to expose sensitive information (memory from the
kernel or other processes). (CVE-2018-3620)

Andrey Konovalov discovered an out-of-bounds read in the POSIX timers
subsystem in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or expose sensitive information.
(CVE-2017-18344)

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packets. A remote attacker could use this to cause a
denial of service. (CVE-2018-5390)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packet fragments. A remote attacker could use this to
cause a denial of service. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-155-generic 3.13.0-155.206~precise1
linux-image-3.13.0-155-generic-lpae 3.13.0-155.206~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.155.145
linux-image-generic-lts-trusty 3.13.0.155.145

Please note that the recommended mitigation for CVE-2018-3646 involves
updating processor microcode in addition to updating the kernel;
however, the kernel includes a fallback for processors that have not
received microcode updates.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3742-2
https://usn.ubuntu.com/usn/usn-3742-1
CVE-2017-18344, CVE-2018-3620, CVE-2018-3646, CVE-2018-5390,
CVE-2018-5391,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

—–BEGIN PGP SIGNATURE—–

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAltzWO0ACgkQLwmejQBe
gfQc8BAArAg8NYKG7Nl/ms7pZ0k/yZeATtWtnIAz1GO5gdD5anhw+1uLfCs5u2ST
lt4ZBT5BsCASyfwnbSb/RkjUcsDknIHlo0T9CiWcTT5pUBL27Y9t6r2tMU0WoyCD
31dcvJuxNw4u1jS+3fkVsDxbdIp1sg49E8KIA9V7tAcOhwU4e4JUYwMBsuD6ltr7
W4m1x879Cw4jZVw3wWO4+9imksELfn8mBKM4f5T1RUEnxx63QWi88M3+A91UEoz4
Nph+J24rRY8EPWInU2CvXHgB+li9IF+kvdPv/qgp0mtkhUywLq7z/nXszEVFSp7s
o02Wufzj9DqEbonFzGvHAG/AcuU9QK3c9/CfXMTpZ5qD2sA5lN9jH7EQ/nz2Fiv4
T8/l4Y9hCuGEpPZ+tEARdJTTZJOxW4559X7B4jk6XV7jUP5sCLb5Mg/kt7q/JZtd
g3lA3MX8P+jXkdx575yYgTObjMu+KbCJuxpbBATe/Y0XpafMP6ei+uBrPdcGmFOQ
WxoBAu9QBHSV4yP14xe1HCTuFYsFZazZaLXQN7WMKoUL/4XeZv9lx89lMoYZlG5y
TV81FBK0ZQdDOvkk2v7MQdnAg64EI/1IrlA5KuylvwKtxqq6fYebxOkpjQ800Y9E
lr6+puDQWsA5jys1npUAqboS/mRr+f9fECrhEjztugfHyrrBV9Y=
=0O7Y
—–END PGP SIGNATURE—–

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija ili izazivanje DoS stanja....

Close