You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3871-1
January 29, 2019

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel

Details:

Wen Xu discovered that a use-after-free vulnerability existed in the ext4
filesystem implementation in the Linux kernel. An attacker could use this
to construct a malicious ext4 image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-10876, CVE-2018-10879)

Wen Xu discovered that a buffer overflow existed in the ext4 filesystem
implementation in the Linux kernel. An attacker could use this to construct
a malicious ext4 image that, when mounted, could cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2018-10877)

Wen Xu discovered that an out-of-bounds write vulnerability existed in the
ext4 filesystem implementation in the Linux kernel. An attacker could use
this to construct a malicious ext4 image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-10878, CVE-2018-10882)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly ensure that xattr information remained in inode
bodies. An attacker could use this to construct a malicious ext4 image
that, when mounted, could cause a denial of service (system crash).
(CVE-2018-10880)

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel could possibly perform an out of bounds write when updating the
journal for an inline file. An attacker could use this to construct a
malicious ext4 image that, when mounted, could cause a denial of service
(system crash). (CVE-2018-10883)

It was discovered that a race condition existed in the vsock address family
implementation of the Linux kernel that could lead to a use-after-free
condition. A local attacker in a guest virtual machine could use this to
expose sensitive information (host machine kernel memory). (CVE-2018-14625)

Cfir Cohen discovered that a use-after-free vulnerability existed in the
KVM implementation of the Linux kernel, when handling interrupts in
environments where nested virtualization is in use (nested KVM
virtualization is not enabled by default in Ubuntu kernels). A local
attacker in a guest VM could possibly use this to gain administrative
privileges in a host machine. (CVE-2018-16882)

Jann Horn discovered that the procfs file system implementation in the
Linux kernel did not properly restrict the ability to inspect the kernel
stack of an arbitrary task. A local attacker could use this to expose
sensitive information. (CVE-2018-17972)

Jann Horn discovered that the mremap() system call in the Linux kernel did
not properly flush the TLB when completing, potentially leaving access to a
physical page after it has been released to the page allocator. A local
attacker could use this to cause a denial of service (system crash), expose
sensitive information, or possibly execute arbitrary code. (CVE-2018-18281)

Wei Wu discovered that the KVM implementation in the Linux kernel did not
properly ensure that ioapics were initialized. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-19407)

It was discovered that the debug interface for the Linux kernel’s HID
subsystem did not properly perform bounds checking in some situations. An
attacker with access to debugfs could use this to cause a denial of service
or possibly gain additional privileges. (CVE-2018-9516)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-44-generic 4.15.0-44.47
linux-image-4.15.0-44-generic-lpae 4.15.0-44.47
linux-image-4.15.0-44-lowlatency 4.15.0-44.47
linux-image-4.15.0-44-snapdragon 4.15.0-44.47
linux-image-generic 4.15.0.44.46
linux-image-generic-lpae 4.15.0.44.46
linux-image-lowlatency 4.15.0.44.46
linux-image-snapdragon 4.15.0.44.46

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3871-1
CVE-2018-10876, CVE-2018-10877, CVE-2018-10878, CVE-2018-10879,
CVE-2018-10880, CVE-2018-10882, CVE-2018-10883, CVE-2018-14625,
CVE-2018-16882, CVE-2018-17972, CVE-2018-18281, CVE-2018-19407,
CVE-2018-9516

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-44.47

—–BEGIN PGP SIGNATURE—–
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=HdHc
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3872-1
January 29, 2019

linux-hwe vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that a race condition existed in the vsock address family
implementation of the Linux kernel that could lead to a use-after-free
condition. A local attacker in a guest virtual machine could use this to
expose sensitive information (host machine kernel memory). (CVE-2018-14625)

Cfir Cohen discovered that a use-after-free vulnerability existed in the
KVM implementation of the Linux kernel, when handling interrupts in
environments where nested virtualization is in use (nested KVM
virtualization is not enabled by default in Ubuntu kernels). A local
attacker in a guest VM could possibly use this to gain administrative
privileges in a host machine. (CVE-2018-16882)

Wei Wu discovered that the KVM implementation in the Linux kernel did not
properly ensure that ioapics were initialized. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-19407)

It was discovered that the crypto subsystem of the Linux kernel leaked
uninitialized memory to user space in some situations. A local attacker
could use this to expose sensitive information (kernel memory).
(CVE-2018-19854)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.18.0-14-generic 4.18.0-14.15~18.04.1
linux-image-4.18.0-14-generic-lpae 4.18.0-14.15~18.04.1
linux-image-4.18.0-14-lowlatency 4.18.0-14.15~18.04.1
linux-image-4.18.0-14-snapdragon 4.18.0-14.15~18.04.1
linux-image-generic-hwe-18.04 4.18.0.14.64
linux-image-generic-lpae-hwe-18.04 4.18.0.14.64
linux-image-lowlatency-hwe-18.04 4.18.0.14.64
linux-image-snapdragon-hwe-18.04 4.18.0.14.64

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3872-1
CVE-2018-14625, CVE-2018-16882, CVE-2018-19407, CVE-2018-19854

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe/4.18.0-14.15~18.04.1

—–BEGIN PGP SIGNATURE—–
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=aCr6
—–END PGP SIGNATURE—–

AutorJosip Papratovic
Cert idNCERT-REF-2019-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa bind

Otkriven je sigurnosni nedostatak u programskom paketu bind za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuju izazivanje DoS stanja....

Close