You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3878-1
February 04, 2019

linux, linux-aws, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-kvm: Linux kernel for cloud environments
– linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that a race condition existed in the vsock address family
implementation of the Linux kernel that could lead to a use-after-free
condition. A local attacker in a guest virtual machine could use this to
expose sensitive information (host machine kernel memory). (CVE-2018-14625)

Cfir Cohen discovered that a use-after-free vulnerability existed in the
KVM implementation of the Linux kernel, when handling interrupts in
environments where nested virtualization is in use (nested KVM
virtualization is not enabled by default in Ubuntu kernels). A local
attacker in a guest VM could possibly use this to gain administrative
privileges in a host machine. (CVE-2018-16882)

Wei Wu discovered that the KVM implementation in the Linux kernel did not
properly ensure that ioapics were initialized. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-19407)

It was discovered that the crypto subsystem of the Linux kernel leaked
uninitialized memory to user space in some situations. A local attacker
could use this to expose sensitive information (kernel memory).
(CVE-2018-19854)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
linux-image-4.18.0-1006-gcp 4.18.0-1006.7
linux-image-4.18.0-1007-kvm 4.18.0-1007.7
linux-image-4.18.0-1008-aws 4.18.0-1008.10
linux-image-4.18.0-1009-raspi2 4.18.0-1009.11
linux-image-4.18.0-14-generic 4.18.0-14.15
linux-image-4.18.0-14-generic-lpae 4.18.0-14.15
linux-image-4.18.0-14-lowlatency 4.18.0-14.15
linux-image-4.18.0-14-snapdragon 4.18.0-14.15
linux-image-aws 4.18.0.1008.8
linux-image-gcp 4.18.0.1006.6
linux-image-generic 4.18.0.14.15
linux-image-generic-lpae 4.18.0.14.15
linux-image-gke 4.18.0.1006.6
linux-image-kvm 4.18.0.1007.7
linux-image-lowlatency 4.18.0.14.15
linux-image-raspi2 4.18.0.1009.6
linux-image-snapdragon 4.18.0.14.15

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3878-1
CVE-2018-14625, CVE-2018-16882, CVE-2018-19407, CVE-2018-19854

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.18.0-14.15
https://launchpad.net/ubuntu/+source/linux-aws/4.18.0-1008.10
https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1006.7
https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1007.7
https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1009.11

—–BEGIN PGP SIGNATURE—–
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=Usdv
—–END PGP SIGNATURE—–

AutorToni Vugdelija
Cert idNCERT-REF-2019-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja, izvršavanje proizvoljnog programskog koda,...

Close