You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3901-1
March 05, 2019

linux, linux-aws, linux-gcp, linux-kvm, linux-oem, linux-oracle, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-kvm: Linux kernel for cloud environments
– linux-oem: Linux kernel for OEM processors
– linux-oracle: Linux kernel for Oracle Cloud systems
– linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Jann Horn discovered that the userfaultd implementation in the Linux kernel
did not properly restrict access to certain ioctls. A local attacker could
use this possibly to modify files. (CVE-2018-18397)

It was discovered that the crypto subsystem of the Linux kernel leaked
uninitialized memory to user space in some situations. A local attacker
could use this to expose sensitive information (kernel memory).
(CVE-2018-19854)

Jann Horn discovered a race condition in the fork() system call in
the Linux kernel. A local attacker could use this to gain access to
services that cache authorizations. (CVE-2019-6133)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1009-oracle 4.15.0-1009.11
linux-image-4.15.0-1028-gcp 4.15.0-1028.29
linux-image-4.15.0-1030-kvm 4.15.0-1030.30
linux-image-4.15.0-1032-raspi2 4.15.0-1032.34
linux-image-4.15.0-1033-aws 4.15.0-1033.35
linux-image-4.15.0-1034-oem 4.15.0-1034.39
linux-image-4.15.0-46-generic 4.15.0-46.49
linux-image-4.15.0-46-generic-lpae 4.15.0-46.49
linux-image-4.15.0-46-lowlatency 4.15.0-46.49
linux-image-4.15.0-46-snapdragon 4.15.0-46.49
linux-image-aws 4.15.0.1033.32
linux-image-gcp 4.15.0.1028.30
linux-image-generic 4.15.0.46.48
linux-image-generic-lpae 4.15.0.46.48
linux-image-gke 4.15.0.1028.30
linux-image-kvm 4.15.0.1030.30
linux-image-lowlatency 4.15.0.46.48
linux-image-oem 4.15.0.1034.39
linux-image-oracle 4.15.0.1009.12
linux-image-raspi2 4.15.0.1032.30
linux-image-snapdragon 4.15.0.46.48

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3901-1
CVE-2018-18397, CVE-2018-19854, CVE-2019-6133

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-46.49
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1033.35
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1028.29
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1030.30
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1034.39
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1009.11
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1032.34

—–BEGIN PGP SIGNATURE—–
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=k2we
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3901-2
March 05, 2019

linux-hwe, linux-aws-hwe, linux-azure, linux-gcp, linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS
– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-hwe: Linux hardware enablement (HWE) kernel
– linux-oracle: Linux kernel for Oracle Cloud systems

Details:

USN-3901-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu
16.04 LTS.

Jann Horn discovered that the userfaultd implementation in the Linux kernel
did not properly restrict access to certain ioctls. A local attacker could
use this possibly to modify files. (CVE-2018-18397)

It was discovered that the crypto subsystem of the Linux kernel leaked
uninitialized memory to user space in some situations. A local attacker
could use this to expose sensitive information (kernel memory).
(CVE-2018-19854)

Jann Horn discovered a race condition in the fork() system call in the
Linux kernel. A local attacker could use this to gain access to services
that cache authorizations. (CVE-2019-6133)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.15.0-1009-oracle 4.15.0-1009.11~16.04.1
linux-image-4.15.0-1028-gcp 4.15.0-1028.29~16.04.1
linux-image-4.15.0-1033-aws 4.15.0-1033.35~16.04.1
linux-image-4.15.0-1040-azure 4.15.0-1040.44
linux-image-4.15.0-46-generic 4.15.0-46.49~16.04.1
linux-image-4.15.0-46-generic-lpae 4.15.0-46.49~16.04.1
linux-image-4.15.0-46-lowlatency 4.15.0-46.49~16.04.1
linux-image-aws-hwe 4.15.0.1033.34
linux-image-azure 4.15.0.1040.44
linux-image-gcp 4.15.0.1028.42
linux-image-generic-hwe-16.04 4.15.0.46.67
linux-image-generic-lpae-hwe-16.04 4.15.0.46.67
linux-image-gke 4.15.0.1028.42
linux-image-lowlatency-hwe-16.04 4.15.0.46.67
linux-image-oem 4.15.0.46.67
linux-image-oracle 4.15.0.1009.3

Ubuntu 14.04 LTS:
linux-image-4.15.0-1040-azure 4.15.0-1040.44~14.04.1
linux-image-azure 4.15.0.1040.27

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3901-2
https://usn.ubuntu.com/usn/usn-3901-1
CVE-2018-18397, CVE-2018-19854, CVE-2019-6133

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1033.35~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1040.44
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1028.29~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-46.49~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1009.11~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1040.44~14.04.1

—–BEGIN PGP SIGNATURE—–

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlx+5HEACgkQLwmejQBe
gfSxkw/+M/3ws+ye8mqJeQaxXi7rAqjftybFilQpPIG6PIfqiJEK9P7wBZeWf7I4
w/NSInGwNZEOi3ujEyPasSqyaF7iCkYfQkZIeBQ/FzmZ4Z0o5ikibIxXaaI3LmmJ
qfHkwAxlMG0wVuWm3pllwYxO9Ec02oVW3TeYRaReW8TBdjCCAIMXtfQmZArByTdT
3pI9oK6pVz35pSTiO9gYA15oUQ880x30rTNIQq3pWPqUcWeBjCIngfUoy/zMl6q/
uZh1mYv2Ip/qQGmkGy7daldsKCpeYP1ZwM9g7f7ngXt6+Vldsy2q9ML4RFddy4+h
GzO5H00frF6GYxzf09liuKmtuq3i7oeAQFdtldOFJ6RCjvbnk1r/L5XoG9cEss+n
oVx0KpiEYcoer4N7CTcRUHXPaH1ovoYH/rNQ4wx+3/TQHXv5CqdsYsS05a8hD+tn
Aen3xPIr/4A6JwBnRsVnUdInPljl+4TJ7OCbMCpxmWCPWKPYPOctd3lIbKTbpPA7
Ug1Bp0r3XGXMIt7bWFuPTjO7GwkTPaTH0KQ42eMrmBRzMNKP2wSX1NVJqsygPTwy
TGUxNuwwFmrk19MCGiQkJvSHQfwJrTTCcrNyo/z5Z7WMvZmKx+27tzjsKBWRuH6L
kUb9CC6MMzRH+19S8MBgq6UB91mYTxGH6lZPOhiSSVjBLcYciNs=
=uCSQ
—–END PGP SIGNATURE—–

AutorJosip Papratovic
Cert idNCERT-REF-2019-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa JBoss Web Server

Otkriveni su sigurnosni nedostaci u programskom paketu JBoss Web Server za operacijski sustav Redhat. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje...

Close