Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3326-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.10
Datum: Di, 20. Juni 2017, 09:43
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5577
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8890
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000364
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9077
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5698436902013503354==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="L7wVA8I0mnxoLREv6QSdMC8ee8x6Nqvg3"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--L7wVA8I0mnxoLREv6QSdMC8ee8x6Nqvg3
Content-Type: multipart/mixed;
boundary="H8rshXB3ob0C3oPcwpAxCCuDVmtd5tUtO";
protected-headers="v1"
From: John Johansen <john.johansen@canonical.com>
Reply-To: security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <818a8b67-8f19-5808-7e28-0f7885d4a6b2@canonical.com>
Subject: [USN-3326-1] Linux kernel

--H8rshXB3ob0C3oPcwpAxCCuDVmtd5tUtO
Content-Type: text/plain; charset=utf-8
Content-Language: en-G
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3326-1
June 19, 2017

linux, linux-meta vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that a use-after-free flaw existed in the filesystem
encryption subsystem in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash). (CVE-2017-7374)

It was discovered that the stack guard page for processes in the Linux
kernel was not sufficiently large enough to prevent overlapping with the
heap. An attacker could leverage this with another vulnerability to execute
arbitrary code and gain administrative privileges (CVE-2017-1000364)

Roee Hay discovered that the parallel port printer driver in the Linux
kernel did not properly bounds check passed arguments. A local attacker
with write access to the kernel command line arguments could use this to
execute arbitrary code. (CVE-2017-1000363)

Ingo Molnar discovered that the VideoCore DRM driver in the Linux kernel
did not return an error after detecting certain overflows. A local attacker
could exploit this issue to cause a denial of service (OOPS).
(CVE-2017-5577)

A double free bug was discovered in the IPv4 stack of the Linux kernel. An
attacker could use this to cause a denial of service (system crash).
(CVE-2017-8890)

Andrey Konovalov discovered an IPv6 out-of-bounds read error in the Linux
kernel's IPv6 stack. A local attacker could cause a denial of service or
potentially other unspecified problems. (CVE-2017-9074)

Andrey Konovalov discovered a flaw in the handling of inheritance in the
Linux kernel's IPv6 stack. A local user could exploit this issue to cause a
denial of service or possibly other unspecified problems. (CVE-2017-9075)

It was discovered that dccp v6 in the Linux kernel mishandled inheritance.
A local attacker could exploit this issue to cause a denial of service or
potentially other unspecified problems. (CVE-2017-9076)

It was discovered that the transmission control protocol (tcp) v6 in the
Linux kernel mishandled inheritance. A local attacker could exploit this
issue to cause a denial of service or potentially other unspecified
problems. (CVE-2017-9077)

It was discovered that the IPv6 stack was doing over write consistency
check after the data was actually overwritten. A local attacker could
exploit this flaw to cause a denial of service (system crash).
(CVE-2017-9242)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
linux-image-4.8.0-56-generic 4.8.0-56.61
linux-image-4.8.0-56-generic-lpae 4.8.0-56.61
linux-image-4.8.0-56-lowlatency 4.8.0-56.61
linux-image-4.8.0-56-powerpc-e500mc 4.8.0-56.61
linux-image-4.8.0-56-powerpc-smp 4.8.0-56.61
linux-image-4.8.0-56-powerpc64-emb 4.8.0-56.61
linux-image-generic 4.8.0.56.69
linux-image-generic-lpae 4.8.0.56.69
linux-image-lowlatency 4.8.0.56.69
linux-image-powerpc-e500mc 4.8.0.56.69
linux-image-powerpc-smp 4.8.0.56.69
linux-image-powerpc64-emb 4.8.0.56.69
linux-image-powerpc64-smp 4.8.0.56.69
linux-image-virtual 4.8.0.56.69

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3326-1
CVE-2017-1000363, CVE-2017-1000364, CVE-2017-5577, CVE-2017-7374,
CVE-2017-8890, CVE-2017-9074, CVE-2017-9075, CVE-2017-9076,
CVE-2017-9077, CVE-2017-9242

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.8.0-56.61



--H8rshXB3ob0C3oPcwpAxCCuDVmtd5tUtO--

--L7wVA8I0mnxoLREv6QSdMC8ee8x6Nqvg3
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=UT/+
-----END PGP SIGNATURE-----

--L7wVA8I0mnxoLREv6QSdMC8ee8x6Nqvg3--


--===============5698436902013503354==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5698436902013503354==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung