You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3798-1
October 23, 2018

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel

Details:

Dmitry Vyukov discovered that the key management subsystem in the Linux
kernel did not properly restrict adding a key that already exists but is
negatively instantiated. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2015-8539)

It was discovered that a use-after-free vulnerability existed in the device
driver for XCeive xc2028/xc3028 tuners in the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-7913)

Pengfei Ding (丁鹏飞), Chenfu Bao (包沉浮), and Lenx Wei (韦韬)
discovered a race condition in the generic SCSI driver (sg) of the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2017-0794)

Eric Biggers discovered that the key management subsystem in the Linux
kernel did not properly restrict adding a key that already exists but is
uninstantiated. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2017-15299)

It was discovered that a NULL pointer dereference could be triggered in the
OCFS2 file system implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2017-18216)

Luo Quan and Wei Yang discovered that a race condition existed in the
Advanced Linux Sound Architecture (ALSA) subsystem of the Linux kernel when
handling ioctl()s. A local attacker could use this to cause a denial of
service (system deadlock). (CVE-2018-1000004)

范龙飞 discovered that a race condition existed in the Advanced Linux
Sound Architecture (ALSA) subsystem of the Linux kernel that could lead to
a use- after-free or an out-of-bounds buffer access. A local attacker with
access to /dev/snd/seq could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-7566)

It was discovered that a buffer overflow existed in the NFC Logical Link
Control Protocol (llcp) implementation in the Linux kernel. An attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2018-9518)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-161-generic 3.13.0-161.211
linux-image-3.13.0-161-generic-lpae 3.13.0-161.211
linux-image-3.13.0-161-lowlatency 3.13.0-161.211
linux-image-3.13.0-161-powerpc-e500 3.13.0-161.211
linux-image-3.13.0-161-powerpc-e500mc 3.13.0-161.211
linux-image-3.13.0-161-powerpc-smp 3.13.0-161.211
linux-image-3.13.0-161-powerpc64-emb 3.13.0-161.211
linux-image-3.13.0-161-powerpc64-smp 3.13.0-161.211
linux-image-generic 3.13.0.161.171
linux-image-generic-lpae 3.13.0.161.171
linux-image-highbank 3.13.0.161.171
linux-image-lowlatency 3.13.0.161.171
linux-image-powerpc-e500 3.13.0.161.171
linux-image-powerpc-e500mc 3.13.0.161.171
linux-image-powerpc-smp 3.13.0.161.171
linux-image-powerpc64-emb 3.13.0.161.171
linux-image-powerpc64-smp 3.13.0.161.171

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3798-1
CVE-2015-8539, CVE-2016-7913, CVE-2017-0794, CVE-2017-15299,
CVE-2017-18216, CVE-2018-1000004, CVE-2018-7566, CVE-2018-9518

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-161.211

—–BEGIN PGP SIGNATURE—–

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlvOlacACgkQLwmejQBe
gfTw4RAAjQov7A/kxzKQmm3vUs3H2uE7kVtXBho84HRVXgaDEF7zO9Qaee+WsmME
k/NWyt27l3avh5hW3zRYHMrKOeOcAzPvQ+gAopxf4mzAmYB+OAJPMMaNPzPgqwXc
YWxExcyuAK3pkouhoEhuJMWGFtHbDSQ+1obPLIGajPsSMSWLppzDV65sRIzkw58f
1v/b5ePCD4pkW3v8HC4s987/3xakYJ9ISjErCbqB3Ul2Ky9FP0es7VEHKZIMRe3r
3H/VxEVyGVptC3+CLqP8PH1XeZWRy7A/Lh9sloSfr10fcfeTKcPJFh3jL6xZcrLi
cSKQBzVAZeGM2lO0oFPZG92FdsVj3ki+zXHqC02QhqdlrkDmMn0RCnYyFiEdsH1R
sTZqrnhv4f0e9HTq4+1mYPiIuDfvYerjLbQE8Za7eJlQ5828wTpUEjAC9XG5K8ps
3eoYOyfaIsmnTJpq49r1mi0FDZ/K5QlGvT+ucuON3+VjDvDQj42NKqsN9apoFNXF
AJM7pDXVvSJuKPBmUaG+NJRgVVEafRT4pqCRI0QSwL8YsaeqQxJ9wj4ub6u+Tfmw
OTbXgPQJOHcwoFZpHF1rxeF7/lHuf6bkynsE+64lCitTjOc9/IpOHo+l5t+/wciX
I2z6lX0YiD/kMUpaL+u+d21SVXRPbpFDon8skbHpBzRIvYvb/i0=
=HNr1
—–END PGP SIGNATURE—–

AutorToni Vugdelija
Cert idNCERT-REF-2018-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke libssh

Otkriven je sigurnosni nedostatak u programskom paketu libssh za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja....

Close