You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3880-2
February 04, 2019

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3880-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

It was discovered that the CIFS client implementation in the Linux kernel
did not properly handle setup negotiation during session recovery, leading
to a NULL pointer exception. An attacker could use this to create a
malicious CIFS server that caused a denial of service (client system
crash). (CVE-2018-1066)

Jann Horn discovered that the procfs file system implementation in the
Linux kernel did not properly restrict the ability to inspect the kernel
stack of an arbitrary task. A local attacker could use this to expose
sensitive information. (CVE-2018-17972)

Jann Horn discovered that the mremap() system call in the Linux kernel did
not properly flush the TLB when completing, potentially leaving access to a
physical page after it has been released to the page allocator. A local
attacker could use this to cause a denial of service (system crash), expose
sensitive information, or possibly execute arbitrary code. (CVE-2018-18281)

It was discovered that the socket implementation in the Linux kernel
contained a type confusion error that could lead to memory corruption. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2018-9568)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-165-generic 3.13.0-165.215~precise1
linux-image-3.13.0-165-generic-lpae 3.13.0-165.215~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.165.155
linux-image-generic-lts-trusty 3.13.0.165.155

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3880-2
https://usn.ubuntu.com/usn/usn-3880-1
CVE-2018-1066, CVE-2018-17972, CVE-2018-18281, CVE-2018-9568

—–BEGIN PGP SIGNATURE—–
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=J1Fn
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3880-1
February 04, 2019

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux: Linux kernel

Details:

It was discovered that the CIFS client implementation in the Linux kernel
did not properly handle setup negotiation during session recovery, leading
to a NULL pointer exception. An attacker could use this to create a
malicious CIFS server that caused a denial of service (client system
crash). (CVE-2018-1066)

Jann Horn discovered that the procfs file system implementation in the
Linux kernel did not properly restrict the ability to inspect the kernel
stack of an arbitrary task. A local attacker could use this to expose
sensitive information. (CVE-2018-17972)

Jann Horn discovered that the mremap() system call in the Linux kernel did
not properly flush the TLB when completing, potentially leaving access to a
physical page after it has been released to the page allocator. A local
attacker could use this to cause a denial of service (system crash), expose
sensitive information, or possibly execute arbitrary code. (CVE-2018-18281)

It was discovered that the socket implementation in the Linux kernel
contained a type confusion error that could lead to memory corruption. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2018-9568)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-165-generic 3.13.0-165.215
linux-image-3.13.0-165-generic-lpae 3.13.0-165.215
linux-image-3.13.0-165-lowlatency 3.13.0-165.215
linux-image-3.13.0-165-powerpc-e500 3.13.0-165.215
linux-image-3.13.0-165-powerpc-e500mc 3.13.0-165.215
linux-image-3.13.0-165-powerpc-smp 3.13.0-165.215
linux-image-3.13.0-165-powerpc64-emb 3.13.0-165.215
linux-image-3.13.0-165-powerpc64-smp 3.13.0-165.215
linux-image-generic 3.13.0.165.175
linux-image-generic-lpae 3.13.0.165.175
linux-image-lowlatency 3.13.0.165.175
linux-image-powerpc-e500 3.13.0.165.175
linux-image-powerpc-e500mc 3.13.0.165.175
linux-image-powerpc-smp 3.13.0.165.175
linux-image-powerpc64-emb 3.13.0.165.175
linux-image-powerpc64-smp 3.13.0.165.175

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3880-1
CVE-2018-1066, CVE-2018-17972, CVE-2018-18281, CVE-2018-9568

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-165.215

—–BEGIN PGP SIGNATURE—–
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=ADxr
—–END PGP SIGNATURE—–

AutorToni Vugdelija
Cert idNCERT-REF-2019-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa haproxy

Otkriven je sigurnosni nedostatak u programskom paketu haproxy za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja....

Close