You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3822-1
November 14, 2018

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel

Details:

Jim Mattson discovered that the KVM implementation in the Linux kernel
mismanages the #BP and #OF exceptions. A local attacker in a guest virtual
machine could use this to cause a denial of service (guest OS crash).
(CVE-2016-9588)

It was discovered that the generic SCSI driver in the Linux kernel did not
properly enforce permissions on kernel memory access. A local attacker
could use this to expose sensitive information or possibly elevate
privileges. (CVE-2017-13168)

Andrey Konovalov discovered that the CDC USB Ethernet driver did not
properly validate device descriptors. A physically proximate attacker could
use this to cause a denial of service (system crash). (CVE-2017-16649)

It was discovered that an integer overflow existed in the CD-ROM driver of
the Linux kernel. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-16658)

It was discovered that an integer overflow existed in the HID Bluetooth
implementation in the Linux kernel that could lead to a buffer overwrite.
An attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-9363)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-162-generic 3.13.0-162.212
linux-image-3.13.0-162-generic-lpae 3.13.0-162.212
linux-image-3.13.0-162-lowlatency 3.13.0-162.212
linux-image-3.13.0-162-powerpc-e500 3.13.0-162.212
linux-image-3.13.0-162-powerpc-e500mc 3.13.0-162.212
linux-image-3.13.0-162-powerpc-smp 3.13.0-162.212
linux-image-3.13.0-162-powerpc64-emb 3.13.0-162.212
linux-image-3.13.0-162-powerpc64-smp 3.13.0-162.212
linux-image-generic 3.13.0.162.172
linux-image-generic-lpae 3.13.0.162.172
linux-image-lowlatency 3.13.0.162.172
linux-image-powerpc-e500 3.13.0.162.172
linux-image-powerpc-e500mc 3.13.0.162.172
linux-image-powerpc-smp 3.13.0.162.172
linux-image-powerpc64-emb 3.13.0.162.172
linux-image-powerpc64-smp 3.13.0.162.172

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3822-1
CVE-2016-9588, CVE-2017-13168, CVE-2017-16649, CVE-2018-16658,
CVE-2018-9363

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-162.212

—–BEGIN PGP SIGNATURE—–
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=FSqj
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3822-2
November 14, 2018

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3822-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

Jim Mattson discovered that the KVM implementation in the Linux kernel
mismanages the #BP and #OF exceptions. A local attacker in a guest virtual
machine could use this to cause a denial of service (guest OS crash).
(CVE-2016-9588)

It was discovered that the generic SCSI driver in the Linux kernel did not
properly enforce permissions on kernel memory access. A local attacker
could use this to expose sensitive information or possibly elevate
privileges. (CVE-2017-13168)

Andrey Konovalov discovered that the CDC USB Ethernet driver did not
properly validate device descriptors. A physically proximate attacker could
use this to cause a denial of service (system crash). (CVE-2017-16649)

It was discovered that an integer overflow existed in the CD-ROM driver of
the Linux kernel. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-16658)

It was discovered that an integer overflow existed in the HID Bluetooth
implementation in the Linux kernel that could lead to a buffer overwrite.
An attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-9363)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-162-generic 3.13.0-162.212~precise1
linux-image-3.13.0-162-generic-lpae 3.13.0-162.212~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.162.152
linux-image-generic-lts-trusty 3.13.0.162.152

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3822-2
https://usn.ubuntu.com/usn/usn-3822-1
CVE-2016-9588, CVE-2017-13168, CVE-2017-16649, CVE-2018-16658,
CVE-2018-9363

—–BEGIN PGP SIGNATURE—–

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlvstScACgkQLwmejQBe
gfRgmg/9GTLH/K9O0Zex3CpTVXPn8lVm066HG+UVrbFLrvsjkVWXwwvedKHP2gi2
B/dFpbtsgDuhut+MuDLAwe005R2PUEj7vFefpo14Ur6LSy/C0YXVNK/zpr7R7mPw
jNo0Hp4zizjwFXySiTFPEGmt2rFsn+Tl4e5a6J1Pz9n/bm8TUt+TLH72CmPMmslh
FUiFKJp3OVRh9BOaSaBOxRkZyY96UNJ/He0aI/k+LYYphWqluTMnwwFdWhLANSLi
34Pu2LjXxRZ1H3nAzXsNBC4Fq5vM6Hd5RQZ0ZCsUMlOBoF9JRsf24I66PE4Ab+O5
jrn5AldcMyP7Kzv1zfQqKjPohZq9EKMmdwO6H7Jem/e5uVMfGt618gliSCF6uKyU
M4e7bQ9sxEbduXcX+D7Y54s8iTsexVdPKfIkak/5QfLK+8gFjUB/MbcOllnMlzxp
b0Uegq+wDUyUzbVgqwFeTEJBK3rUaRlrRfxUph38/OdVEDIxSNOWIQaOz66kBW1U
/lJ7OhS2H4MsguqwsC+NF10MFs/qAdMA09zUPwVPSZRKs0k627OU7OXDaZqacnGi
/9FbVj5B59VaR7JPHkpybKgC3wM6qAGIVkumS1huZzkbPeM4QvKC/+uww1lovKDT
Rl2w4SiEAUz4z7VX+I9xyWnfLUukoosJ53jNUbziIktY/kAMvjY=
=bY0/
—–END PGP SIGNATURE—–

AutorJosip Papratovic
Cert idNCERT-REF-2018-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa mingw-SDL2_image

Otkriven je sigurnosni nedostatak u programskom paketu mingw-SDL2_image za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close