You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3871-5
February 07, 2019

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.04 LTS
– Ubuntu 16.04 LTS
– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Wen Xu discovered that a use-after-free vulnerability existed in the ext4
filesystem implementation in the Linux kernel. An attacker could use this
to construct a malicious ext4 image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-10876, CVE-2018-10879)

Wen Xu discovered that a buffer overflow existed in the ext4 filesystem
implementation in the Linux kernel. An attacker could use this to construct
a malicious ext4 image that, when mounted, could cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2018-10877)

Wen Xu discovered that an out-of-bounds write vulnerability existed in the
ext4 filesystem implementation in the Linux kernel. An attacker could use
this to construct a malicious ext4 image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-10878, CVE-2018-10882)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly ensure that xattr information remained in inode
bodies. An attacker could use this to construct a malicious ext4 image
that, when mounted, could cause a denial of service (system crash).
(CVE-2018-10880)

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel could possibly perform an out of bounds write when updating the
journal for an inline file. An attacker could use this to construct a
malicious ext4 image that, when mounted, could cause a denial of service
(system crash). (CVE-2018-10883)

It was discovered that a race condition existed in the vsock address family
implementation of the Linux kernel that could lead to a use-after-free
condition. A local attacker in a guest virtual machine could use this to
expose sensitive information (host machine kernel memory). (CVE-2018-14625)

Cfir Cohen discovered that a use-after-free vulnerability existed in the
KVM implementation of the Linux kernel, when handling interrupts in
environments where nested virtualization is in use (nested KVM
virtualization is not enabled by default in Ubuntu kernels). A local
attacker in a guest VM could possibly use this to gain administrative
privileges in a host machine. (CVE-2018-16882)

Jann Horn discovered that the procfs file system implementation in the
Linux kernel did not properly restrict the ability to inspect the kernel
stack of an arbitrary task. A local attacker could use this to expose
sensitive information. (CVE-2018-17972)

Jann Horn discovered that the mremap() system call in the Linux kernel did
not properly flush the TLB when completing, potentially leaving access to a
physical page after it has been released to the page allocator. A local
attacker could use this to cause a denial of service (system crash), expose
sensitive information, or possibly execute arbitrary code. (CVE-2018-18281)

Wei Wu discovered that the KVM implementation in the Linux kernel did not
properly ensure that ioapics were initialized. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-19407)

It was discovered that the debug interface for the Linux kernel’s HID
subsystem did not properly perform bounds checking in some situations. An
attacker with access to debugfs could use this to cause a denial of service
or possibly gain additional privileges. (CVE-2018-9516)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1037-azure 4.15.0-1037.39
linux-image-azure 4.15.0.1037.37

Ubuntu 16.04 LTS:
linux-image-4.15.0-1037-azure 4.15.0-1037.39~16.04.1
linux-image-azure 4.15.0.1037.42

Ubuntu 14.04 LTS:
linux-image-4.15.0-1037-azure 4.15.0-1037.39~14.04.2
linux-image-azure 4.15.0.1037.24

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3871-5
https://usn.ubuntu.com/usn/usn-3871-1
CVE-2018-10876, CVE-2018-10877, CVE-2018-10878, CVE-2018-10879,
CVE-2018-10880, CVE-2018-10882, CVE-2018-10883, CVE-2018-14625,
CVE-2018-16882, CVE-2018-17972, CVE-2018-18281, CVE-2018-19407,
CVE-2018-9516

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1037.39
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1037.39~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1037.39~14.04.2

—–BEGIN PGP SIGNATURE—–
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=zwx2
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3878-2
February 07, 2019

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

It was discovered that a race condition existed in the vsock address family
implementation of the Linux kernel that could lead to a use-after-free
condition. A local attacker in a guest virtual machine could use this to
expose sensitive information (host machine kernel memory). (CVE-2018-14625)

Cfir Cohen discovered that a use-after-free vulnerability existed in the
KVM implementation of the Linux kernel, when handling interrupts in
environments where nested virtualization is in use (nested KVM
virtualization is not enabled by default in Ubuntu kernels). A local
attacker in a guest VM could possibly use this to gain administrative
privileges in a host machine. (CVE-2018-16882)

Wei Wu discovered that the KVM implementation in the Linux kernel did not
properly ensure that ioapics were initialized. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-19407)

It was discovered that the crypto subsystem of the Linux kernel leaked
uninitialized memory to user space in some situations. A local attacker
could use this to expose sensitive information (kernel memory).
(CVE-2018-19854)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
linux-image-4.18.0-1008-azure 4.18.0-1008.8
linux-image-azure 4.18.0.1008.9

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3878-2
https://usn.ubuntu.com/usn/usn-3878-1
CVE-2018-14625, CVE-2018-16882, CVE-2018-19407, CVE-2018-19854

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1008.8

—–BEGIN PGP SIGNATURE—–

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlxcq+YACgkQLwmejQBe
gfR4pA//YMBXVSLV1ElGhKyEZWV7wrXQegUvYgD1ZzV+hvhBwp+t6ej/RX4sxuXf
ahSoXOcr4nhnxcqcRSBjv86FHU7u86ovIb08qLq2bKRZPxsebK0pBgz/qNnPMFue
uqI3wkgxNw7KRxUBUNeVaxCxAHmaiuTaE2HJYDhQ5ThDBxD4qhH9+/riKsCUJ8gZ
bbRmM7Zd9hNLgS2TjQHrSH/H/Y1Ns1QQaLpMRQ2ruRtC+MzPeOwwTXuZ3LEsnF2B
d1oXr/vn1rGdpvp/SvH/6vSHMB/l56jvU4gfbDJ8zp8QXxoxQoUr2AvFuF8Yl4ux
GI+RQoi4gf5fbYOjxSyz/3To6r8yto12QZIcIiMhh0dMumD3jPiPqJCJhg+Djkn8
vaC61IsvC5coIGAGcExMYNSqGiqTzg1ocayiEokrJpKCH4vfurFzzESt71ch+xHB
RaemMj9xir6B/E1kstTMWVTN+bwUc9ho1KLeNWThN+1EKp9g6iAIfHGMIQwq0EGv
IpAsQnbreDdozhj7GgQXXrBNeIqvBbw0LfM2VUyRSroCwQJW0OwMAncsKK/6D/hm
uZ4L8zXDDUbUPmeUH/5fVX9zUWdSpEpMzKHlqWnJmi345GUeN82PVE2cOMNiPt1G
RuBNz7GnFpo7IFSG83FxJnAmf9z/irjhbXuapHAo4cWWVNDLpbQ=
=mjl3
—–END PGP SIGNATURE—–

AutorJosip Papratovic
Cert idNCERT-REF-2019-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa openssh

Otkriveni su sigurnosni nedostaci u programskom paketu openssh za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje sigurnosnih ograničenja...

Close