You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Kernel Live Patch Security Notice 0046-1
December 20, 2018

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu:

| Series | Base kernel | Arch | flavors |
|——————+————–+———-+——————|
| Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic |
| Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency |
| Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic |
| Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency |
| Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic |
| Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency |

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

It was discovered that an integer overflow vulnerability existed in the
CDRom driver of the Linux kernel. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-18710)

It was discovered that a race condition existed in the raw MIDI driver for
the Linux kernel, leading to a double free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2018-10902)

It was discovered that the BPF verifier in the Linux kernel did not
correctly compute numeric bounds in some situations. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2018-18445)

Noam Rathaus discovered that a use-after-free vulnerability existed in the
Infiniband implementation in the Linux kernel. An attacker could use this
to cause a denial of service (system crash). (CVE-2018-14734)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly ensure that xattr information remained in inode
bodies. An attacker could use this to construct a malicious ext4 image
that, when mounted, could cause a denial of service (system crash).
(CVE-2018-10880)

Kanda Motohiro discovered that writing extended attributes to an XFS file
system in the Linux kernel in certain situations could cause an error
condition to occur. A local attacker could use this to cause a denial of
service. (CVE-2018-18690)

It was discovered that an integer overflow existed in the HID Bluetooth
implementation in the Linux kernel that could lead to a buffer overwrite.
An attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-9363)

Jann Horn discovered that microprocessors utilizing speculative execution
and branch prediction may allow unauthorized memory reads via sidechannel
attacks. This flaw is known as Spectre. A local attacker could use this to
expose sensitive information, including kernel memory. (CVE-2017-5753)

It was discovered that the YUREX USB device driver for the Linux kernel did
not properly restrict user space reads or writes. A physically proximate
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-16276)

It was discovered that an integer overflow existed in the CD-ROM driver of
the Linux kernel. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-16658)

Update instructions:

The problem can be corrected by updating your livepatches to the following
versions:

| Kernel | Version | flavors |
|————————–+———-+————————–|
| 4.4.0-133.159 | 46.3 | generic, lowlatency |
| 4.4.0-133.159~14.04.1 | 46.3 | lowlatency, generic |
| 4.4.0-134.160 | 46.3 | generic, lowlatency |
| 4.4.0-134.160~14.04.1 | 46.3 | lowlatency, generic |
| 4.4.0-135.161~14.04.1 | 46.3 | lowlatency, generic |
| 4.4.0-137.163 | 46.3 | generic, lowlatency |
| 4.4.0-137.163~14.04.1 | 46.3 | generic, lowlatency |
| 4.4.0-138.164 | 46.3 | generic, lowlatency |
| 4.4.0-138.164~14.04.1 | 46.3 | lowlatency, generic |
| 4.4.0-139.165 | 46.3 | generic, lowlatency |
| 4.4.0-139.165~14.04.1 | 46.3 | lowlatency, generic |
| 4.4.0-140.166 | 46.3 | lowlatency, generic |
| 4.4.0-140.166~14.04.1 | 46.3 | lowlatency, generic |
| 4.15.0-32.35 | 46.3 | lowlatency, generic |
| 4.15.0-33.36 | 46.3 | lowlatency, generic |
| 4.15.0-34.37 | 46.3 | generic, lowlatency |
| 4.15.0-36.39 | 46.3 | generic, lowlatency |
| 4.15.0-38.41 | 46.3 | lowlatency, generic |
| 4.15.0-39.42 | 46.3 | generic, lowlatency |
| 4.15.0-42.45 | 46.3 | lowlatency, generic |

References:
CVE-2018-18710, CVE-2018-10902, CVE-2018-18445, CVE-2018-14734,
CVE-2018-10880, CVE-2018-18690, CVE-2018-9363, CVE-2017-5753,
CVE-2018-16276, CVE-2018-16658

AutorToni Vugdelija
Cert idNCERT-REF-2018-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa phpMyAdmin

Otkriveni su sigurnosni nedostaci u programskom paketu phpMyAdmin za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close