You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava

Sigurnosni nedostatak jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-4041-1
June 29, 2019

linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 19.04
– Ubuntu 18.10
– Ubuntu 18.04 LTS
– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-kvm: Linux kernel for cloud environments
– linux-raspi2: Linux kernel for Raspberry Pi 2
– linux-snapdragon: Linux kernel for Snapdragon processors
– linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
– linux-hwe: Linux hardware enablement (HWE) kernel
– linux-oem: Linux kernel for OEM processors
– linux-oracle: Linux kernel for Oracle Cloud systems
– linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems

Details:

USN-4017-1 fixed vulnerabilities in the Linux kernel for Ubuntu.
Unfortunately, the update introduced a regression that interfered with
networking applications that setup very low SO_SNDBUF values. This
update fixes the problem.

We apologize for the inconvenience.

Jonathan Looney discovered that the Linux kernel could be coerced into
segmenting responses into multiple TCP segments. A remote attacker could
construct an ongoing sequence of requests to cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
linux-image-5.0.0-1010-aws 5.0.0-1010.11
linux-image-5.0.0-1010-azure 5.0.0-1010.10
linux-image-5.0.0-1010-gcp 5.0.0-1010.10
linux-image-5.0.0-1010-kvm 5.0.0-1010.11
linux-image-5.0.0-1012-raspi2 5.0.0-1012.12
linux-image-5.0.0-1016-snapdragon 5.0.0-1016.17
linux-image-5.0.0-20-generic 5.0.0-20.21
linux-image-5.0.0-20-generic-lpae 5.0.0-20.21
linux-image-5.0.0-20-lowlatency 5.0.0-20.21
linux-image-aws 5.0.0.1010.10
linux-image-azure 5.0.0.1010.9
linux-image-gcp 5.0.0.1010.10
linux-image-generic 5.0.0.20.21
linux-image-generic-lpae 5.0.0.20.21
linux-image-gke 5.0.0.1010.10
linux-image-kvm 5.0.0.1010.10
linux-image-lowlatency 5.0.0.20.21
linux-image-raspi2 5.0.0.1012.9
linux-image-snapdragon 5.0.0.1016.9
linux-image-virtual 5.0.0.20.21

Ubuntu 18.10:
linux-image-4.18.0-1015-gcp 4.18.0-1015.16
linux-image-4.18.0-1016-kvm 4.18.0-1016.17
linux-image-4.18.0-1018-raspi2 4.18.0-1018.21
linux-image-4.18.0-1020-aws 4.18.0-1020.24
linux-image-4.18.0-1023-azure 4.18.0-1023.24
linux-image-4.18.0-25-generic 4.18.0-25.26
linux-image-4.18.0-25-generic-lpae 4.18.0-25.26
linux-image-4.18.0-25-lowlatency 4.18.0-25.26
linux-image-4.18.0-25-snapdragon 4.18.0-25.26
linux-image-aws 4.18.0.1020.20
linux-image-azure 4.18.0.1023.25
linux-image-gcp 4.18.0.1015.15
linux-image-generic 4.18.0.25.26
linux-image-generic-lpae 4.18.0.25.26
linux-image-gke 4.18.0.1015.15
linux-image-kvm 4.18.0.1016.16
linux-image-lowlatency 4.18.0.25.26
linux-image-powerpc-e500mc 4.18.0.25.26
linux-image-powerpc-smp 4.18.0.25.26
linux-image-powerpc64-emb 4.18.0.25.26
linux-image-powerpc64-smp 4.18.0.25.26
linux-image-raspi2 4.18.0.1018.15
linux-image-snapdragon 4.18.0.25.26
linux-image-virtual 4.18.0.25.26

Ubuntu 18.04 LTS:
linux-image-4.15.0-1017-oracle 4.15.0-1017.19
linux-image-4.15.0-1036-gcp 4.15.0-1036.38
linux-image-4.15.0-1036-gke 4.15.0-1036.38
linux-image-4.15.0-1038-kvm 4.15.0-1038.38
linux-image-4.15.0-1040-raspi2 4.15.0-1040.43
linux-image-4.15.0-1043-aws 4.15.0-1043.45
linux-image-4.15.0-1045-oem 4.15.0-1045.50
linux-image-4.15.0-1057-snapdragon 4.15.0-1057.62
linux-image-4.15.0-54-generic 4.15.0-54.58
linux-image-4.15.0-54-generic-lpae 4.15.0-54.58
linux-image-4.15.0-54-lowlatency 4.15.0-54.58
linux-image-4.18.0-1023-azure 4.18.0-1023.24~18.04.1
linux-image-4.18.0-25-generic 4.18.0-25.26~18.04.1
linux-image-4.18.0-25-generic-lpae 4.18.0-25.26~18.04.1
linux-image-4.18.0-25-lowlatency 4.18.0-25.26~18.04.1
linux-image-4.18.0-25-snapdragon 4.18.0-25.26~18.04.1
linux-image-aws 4.15.0.1043.42
linux-image-azure 4.18.0.1023.21
linux-image-gcp 4.15.0.1036.38
linux-image-generic 4.15.0.54.56
linux-image-generic-hwe-18.04 4.18.0.25.74
linux-image-generic-lpae 4.15.0.54.56
linux-image-generic-lpae-hwe-18.04 4.18.0.25.74
linux-image-gke 4.15.0.1036.39
linux-image-gke-4.15 4.15.0.1036.39
linux-image-kvm 4.15.0.1038.38
linux-image-lowlatency 4.15.0.54.56
linux-image-lowlatency-hwe-18.04 4.18.0.25.74
linux-image-oem 4.15.0.1045.49
linux-image-oracle 4.15.0.1017.20
linux-image-powerpc-e500mc 4.15.0.54.56
linux-image-powerpc-smp 4.15.0.54.56
linux-image-powerpc64-emb 4.15.0.54.56
linux-image-powerpc64-smp 4.15.0.54.56
linux-image-raspi2 4.15.0.1040.38
linux-image-snapdragon 4.15.0.1057.60
linux-image-snapdragon-hwe-18.04 4.18.0.25.74
linux-image-virtual 4.15.0.54.56
linux-image-virtual-hwe-18.04 4.18.0.25.74

Ubuntu 16.04 LTS:
linux-image-4.15.0-1017-oracle 4.15.0-1017.19~16.04.2
linux-image-4.15.0-1036-gcp 4.15.0-1036.38~16.04.1
linux-image-4.15.0-1043-aws 4.15.0-1043.45~16.04.1
linux-image-4.15.0-1049-azure 4.15.0-1049.54
linux-image-4.15.0-54-generic 4.15.0-54.58~16.04.1
linux-image-4.15.0-54-generic-lpae 4.15.0-54.58~16.04.1
linux-image-4.15.0-54-lowlatency 4.15.0-54.58~16.04.1
linux-image-4.4.0-1051-kvm 4.4.0-1051.58
linux-image-4.4.0-1087-aws 4.4.0-1087.98
linux-image-4.4.0-1114-raspi2 4.4.0-1114.123
linux-image-4.4.0-1118-snapdragon 4.4.0-1118.124
linux-image-4.4.0-154-generic 4.4.0-154.181
linux-image-4.4.0-154-generic-lpae 4.4.0-154.181
linux-image-4.4.0-154-lowlatency 4.4.0-154.181
linux-image-4.4.0-154-powerpc-e500mc 4.4.0-154.181
linux-image-4.4.0-154-powerpc-smp 4.4.0-154.181
linux-image-4.4.0-154-powerpc64-emb 4.4.0-154.181
linux-image-4.4.0-154-powerpc64-smp 4.4.0-154.181
linux-image-aws 4.4.0.1087.90
linux-image-aws-hwe 4.15.0.1043.43
linux-image-azure 4.15.0.1049.52
linux-image-gcp 4.15.0.1036.50
linux-image-generic 4.4.0.154.162
linux-image-generic-hwe-16.04 4.15.0.54.75
linux-image-generic-lpae 4.4.0.154.162
linux-image-generic-lpae-hwe-16.04 4.15.0.54.75
linux-image-gke 4.15.0.1036.50
linux-image-kvm 4.4.0.1051.51
linux-image-lowlatency 4.4.0.154.162
linux-image-lowlatency-hwe-16.04 4.15.0.54.75
linux-image-oem 4.15.0.54.75
linux-image-oracle 4.15.0.1017.11
linux-image-powerpc-e500mc 4.4.0.154.162
linux-image-powerpc-smp 4.4.0.154.162
linux-image-powerpc64-emb 4.4.0.154.162
linux-image-powerpc64-smp 4.4.0.154.162
linux-image-raspi2 4.4.0.1114.114
linux-image-snapdragon 4.4.0.1118.110
linux-image-virtual 4.4.0.154.162
linux-image-virtual-hwe-16.04 4.15.0.54.75

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4041-1
CVE-2019-11479, https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.0.0-20.21
https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1010.11
https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1010.10
https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1010.10
https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1010.11
https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1012.12
https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1016.17
https://launchpad.net/ubuntu/+source/linux/4.18.0-25.26
https://launchpad.net/ubuntu/+source/linux-aws/4.18.0-1020.24
https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1023.24
https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1015.16
https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1016.17
https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1018.21
https://launchpad.net/ubuntu/+source/linux/4.15.0-54.58
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1043.45
https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1023.24~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1036.38
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1036.38
https://launchpad.net/ubuntu/+source/linux-hwe/4.18.0-25.26~18.04.1
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1038.38
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1045.50
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1017.19
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1040.43
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1057.62
https://launchpad.net/ubuntu/+source/linux/4.4.0-154.181
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1087.98
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1043.45~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1049.54
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1036.38~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-54.58~16.04.1
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1051.58
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1017.19~16.04.2
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1114.123
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1118.124

—–BEGIN PGP SIGNATURE—–

iQEzBAABCgAdFiEEQVAQ8bojyMcg37H18yFyWZ2NLpcFAl0W9x8ACgkQ8yFyWZ2N
LpcwZAf9HybCvmII1TbZyVuZu4XYDs25xF9hbUpoRWley+3h8h+4qdP84GPVeMTo
NQFOcBvgTGt1mM1yATZhDUbfd4YNPrTgiMEACo4v1W8WU5axUcMFnkAcwMR9coHu
cagymGZNyGNTteerK3DBSUXcgBT0H7s33PxlDfNbWUR3m7TgON91m3ZebXiU0O8c
k0mcrmR19bW4Xj6A+X21t4rAcBmPa3zhsqnzklSG11CClgUaVfVhWOGwvMAYyCVL
LUkwnq5gbZADiPhcqANT3mGxkJqBX0LKURUJtu9avMsu710TU/Ro47lMkhga+VE+
14l9Q4A9zUgVEyr6CR33mJS2Y63b0g==
=kz+J
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-4041-2
June 29, 2019

linux-lts-xenial, linux-aws, linux-azure update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-4041-1 provided updates for the Linux kernel in Ubuntu.
This update provides the corresponding updates for the Linux kernel
for Ubuntu 16.04 ESM.

USN-4017-2 fixed vulnerabilities in the Linux kernel. Unfortunately,
the update introduced a regression that interfered with networking
applications that setup very low SO_SNDBUF values. This update fixes
the problem.

We apologize for the inconvenience.

Jonathan Looney discovered that the Linux kernel could be coerced into
segmenting responses into multiple TCP segments. A remote attacker could
construct an ongoing sequence of requests to cause a denial of service.
(CVE-2019-11479)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
linux-image-4.15.0-1049-azure 4.15.0-1049.54~14.04.1
linux-image-4.4.0-1048-aws 4.4.0-1048.52
linux-image-4.4.0-154-generic 4.4.0-154.181~14.04.1
linux-image-4.4.0-154-generic-lpae 4.4.0-154.181~14.04.1
linux-image-4.4.0-154-lowlatency 4.4.0-154.181~14.04.1
linux-image-4.4.0-154-powerpc-e500mc 4.4.0-154.181~14.04.1
linux-image-4.4.0-154-powerpc-smp 4.4.0-154.181~14.04.1
linux-image-4.4.0-154-powerpc64-emb 4.4.0-154.181~14.04.1
linux-image-4.4.0-154-powerpc64-smp 4.4.0-154.181~14.04.1
linux-image-aws 4.4.0.1048.49
linux-image-azure 4.15.0.1049.36
linux-image-generic-lpae-lts-xenial 4.4.0.154.135
linux-image-generic-lts-xenial 4.4.0.154.135
linux-image-lowlatency-lts-xenial 4.4.0.154.135
linux-image-powerpc-e500mc-lts-xenial 4.4.0.154.135
linux-image-powerpc-smp-lts-xenial 4.4.0.154.135
linux-image-powerpc64-emb-lts-xenial 4.4.0.154.135
linux-image-powerpc64-smp-lts-xenial 4.4.0.154.135
linux-image-virtual-lts-xenial 4.4.0.154.135

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4041-2
https://usn.ubuntu.com/4041-1
CVE-2019-11479, https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic

—–BEGIN PGP SIGNATURE—–

iQEzBAABCgAdFiEEQVAQ8bojyMcg37H18yFyWZ2NLpcFAl0W92MACgkQ8yFyWZ2N
Lpfxfgf/RLGYXd7r2BymQBwlunEEnyNH4V0B2HkXih1TXiEOjHs3vab/ZqMn4T6v
Xa8DyHGLtpifTylur6h8Laa/+TCf8n/39jHX7O8wKnCVuAL0q0AQo2zcZRY4AJ/K
RhI06yWiHgzsGUQjhKswIpIfkYigJTF2aCOiWQEvgtxmulZ4nOIqR6kfDU4GiWkO
DP5IaCSayii0nMRWhuk5py7rcUHJ9A488o0fQhKBXfABrqvZ1WBwkG6eMoMjMtft
/SplLSQBcXTScJKH+rgpjY3VzYaASV+CYy62eqHisCOsZeuY3hvxltD9srypSsgv
uRIuC7M/Zyiv0imuI0z2yX2Y3RnhPw==
=VZnR
—–END PGP SIGNATURE—–

AutorJosip Papratovic
Cert idNCERT-REF-2019-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa chromium

Otkriveni su sigurnosni nedostaci u programskom paketu chromium za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close