You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3879-1
February 04, 2019

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-kvm: Linux kernel for cloud environments
– linux-raspi2: Linux kernel for Raspberry Pi 2
– linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel could possibly perform an out of bounds write when updating the
journal for an inline file. An attacker could use this to construct a
malicious ext4 image that, when mounted, could cause a denial of service
(system crash). (CVE-2018-10883)

Vasily Averin and Pavel Tikhomirov discovered that the cleancache subsystem
of the Linux kernel did not properly initialize new files in some
situations. A local attacker could use this to expose sensitive
information. (CVE-2018-16862)

Wei Wu discovered that the KVM implementation in the Linux kernel did not
properly ensure that ioapics were initialized. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-19407)

Mathias Payer and Hui Peng discovered a use-after-free vulnerability in the
Advanced Linux Sound Architecture (ALSA) subsystem. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2018-19824)

Hui Peng and Mathias Payer discovered that the USB subsystem in the Linux
kernel did not properly handle size checks when handling an extra USB
descriptor. A physically proximate attacker could use this to cause a
denial of service (system crash). (CVE-2018-20169)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1040-kvm 4.4.0-1040.46
linux-image-4.4.0-1075-aws 4.4.0-1075.85
linux-image-4.4.0-1103-raspi2 4.4.0-1103.111
linux-image-4.4.0-1107-snapdragon 4.4.0-1107.112
linux-image-4.4.0-142-generic 4.4.0-142.168
linux-image-4.4.0-142-generic-lpae 4.4.0-142.168
linux-image-4.4.0-142-lowlatency 4.4.0-142.168
linux-image-4.4.0-142-powerpc-e500mc 4.4.0-142.168
linux-image-4.4.0-142-powerpc-smp 4.4.0-142.168
linux-image-4.4.0-142-powerpc64-emb 4.4.0-142.168
linux-image-4.4.0-142-powerpc64-smp 4.4.0-142.168
linux-image-aws 4.4.0.1075.77
linux-image-generic 4.4.0.142.148
linux-image-generic-lpae 4.4.0.142.148
linux-image-kvm 4.4.0.1040.39
linux-image-lowlatency 4.4.0.142.148
linux-image-powerpc-e500mc 4.4.0.142.148
linux-image-powerpc-smp 4.4.0.142.148
linux-image-powerpc64-emb 4.4.0.142.148
linux-image-powerpc64-smp 4.4.0.142.148
linux-image-raspi2 4.4.0.1103.103
linux-image-snapdragon 4.4.0.1107.99

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3879-1
CVE-2018-10883, CVE-2018-16862, CVE-2018-19407, CVE-2018-19824,
CVE-2018-20169

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-142.168
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1075.85
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1040.46
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1103.111
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1107.112

—–BEGIN PGP SIGNATURE—–
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=nHWo
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3879-2
February 04, 2019

linux-lts-xenial, linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3879-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel could possibly perform an out of bounds write when updating the
journal for an inline file. An attacker could use this to construct a
malicious ext4 image that, when mounted, could cause a denial of service
(system crash). (CVE-2018-10883)

Vasily Averin and Pavel Tikhomirov discovered that the cleancache subsystem
of the Linux kernel did not properly initialize new files in some
situations. A local attacker could use this to expose sensitive
information. (CVE-2018-16862)

Wei Wu discovered that the KVM implementation in the Linux kernel did not
properly ensure that ioapics were initialized. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-19407)

Mathias Payer and Hui Peng discovered a use-after-free vulnerability in the
Advanced Linux Sound Architecture (ALSA) subsystem. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2018-19824)

Hui Peng and Mathias Payer discovered that the USB subsystem in the Linux
kernel did not properly handle size checks when handling an extra USB
descriptor. A physically proximate attacker could use this to cause a
denial of service (system crash). (CVE-2018-20169)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-1038-aws 4.4.0-1038.41
linux-image-4.4.0-142-generic 4.4.0-142.168~14.04.1
linux-image-4.4.0-142-generic-lpae 4.4.0-142.168~14.04.1
linux-image-4.4.0-142-lowlatency 4.4.0-142.168~14.04.1
linux-image-4.4.0-142-powerpc-e500mc 4.4.0-142.168~14.04.1
linux-image-4.4.0-142-powerpc-smp 4.4.0-142.168~14.04.1
linux-image-4.4.0-142-powerpc64-emb 4.4.0-142.168~14.04.1
linux-image-4.4.0-142-powerpc64-smp 4.4.0-142.168~14.04.1
linux-image-aws 4.4.0.1038.38
linux-image-generic-lpae-lts-xenial 4.4.0.142.122
linux-image-generic-lts-xenial 4.4.0.142.122
linux-image-lowlatency-lts-xenial 4.4.0.142.122
linux-image-powerpc-e500mc-lts-xenial 4.4.0.142.122
linux-image-powerpc-smp-lts-xenial 4.4.0.142.122
linux-image-powerpc64-emb-lts-xenial 4.4.0.142.122
linux-image-powerpc64-smp-lts-xenial 4.4.0.142.122

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3879-2
https://usn.ubuntu.com/usn/usn-3879-1
CVE-2018-10883, CVE-2018-16862, CVE-2018-19407, CVE-2018-19824,
CVE-2018-20169

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1038.41
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-142.168~14.04.1

—–BEGIN PGP SIGNATURE—–
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=fwhu
—–END PGP SIGNATURE—–

AutorToni Vugdelija
Cert idNCERT-REF-2019-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja, izvršavanje proizvoljnog programskog koda...

Close