Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3361-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Fr, 21. Juli 2017, 12:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6001
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9604
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9150
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7889
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6214
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2584
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2671
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5546
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5669
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8924
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7618
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2618
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8405
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6345
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6347
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1350
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9755
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2583
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5970
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6346
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6348
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8636
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2596
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5897
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8925
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7645
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9191
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10208
Applikationen: Linux

Originalnachricht


--===============2318006588433143778==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="6ig5xzhybcydqmej"
Content-Disposition: inline


--6ig5xzhybcydqmej
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3361-1
July 21, 2017

linux-hwe vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-meta-hwe:

Details:

USN-3358-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.04.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.04 for Ubuntu 16.04 LTS. Please
note that this update changes the Linux HWE kernel to the 4.10 based
kernel from Ubuntu 17.04, superseding the 4.8 based HWE kernel from
Ubuntu 16.10.

Ben Harris discovered that the Linux kernel would strip extended privilege
attributes of files when performing a failed unprivileged system call. A
local attacker could use this to cause a denial of service. (CVE-2015-1350)

Ralf Spenneberg discovered that the ext4 implementation in the Linux kernel
did not properly validate meta block groups. An attacker with physical
access could use this to specially craft an ext4 image that causes a denial
of service (system crash). (CVE-2016-10208)

Peter Pi discovered that the colormap handling for frame buffer devices in
the Linux kernel contained an integer overflow. A local attacker could use
this to disclose sensitive information (kernel memory). (CVE-2016-8405)

It was discovered that an integer overflow existed in the InfiniBand RDMA
over ethernet (RXE) transport implementation in the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-8636)

Vlad Tsyrklevich discovered an integer overflow vulnerability in the VFIO
PCI driver for the Linux kernel. A local attacker with access to a vfio PCI
device file could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-9083, CVE-2016-9084)

CAI Qian discovered that the sysctl implementation in the Linux kernel did
not properly perform reference counting in some situations. An unprivileged
attacker could use this to cause a denial of service (system hang).
(CVE-2016-9191)

It was discovered that the keyring implementation in the Linux kernel in
some situations did not prevent special internal keyrings from being joined
by userspace keyrings. A privileged local attacker could use this to bypass
module verification. (CVE-2016-9604)

Dmitry Vyukov, Andrey Konovalov, Florian Westphal, and Eric Dumazet
discovered that the netfiler subsystem in the Linux kernel mishandled IPv6
packet reassembly. A local user could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2016-9755)

Andy Lutomirski and Willy Tarreau discovered that the KVM implementation in
the Linux kernel did not properly emulate instructions on the SS segment
register. A local attacker in a guest virtual machine could use this to
cause a denial of service (guest OS crash) or possibly gain administrative
privileges in the guest OS. (CVE-2017-2583)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
improperly emulated certain instructions. A local attacker could use this
to obtain sensitive information (kernel memory). (CVE-2017-2584)

Dmitry Vyukov discovered that KVM implementation in the Linux kernel
improperly emulated the VMXON instruction. A local attacker in a guest OS
could use this to cause a denial of service (memory consumption) in the
host OS. (CVE-2017-2596)

It was discovered that SELinux in the Linux kernel did not properly handle
empty writes to /proc/pid/attr. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-2618)

Daniel Jiang discovered that a race condition existed in the ipv4 ping
socket implementation in the Linux kernel. A local privileged attacker
could use this to cause a denial of service (system crash). (CVE-2017-2671)

It was discovered that the freelist-randomization in the SLAB memory
allocator allowed duplicate freelist entries. A local attacker could use
this to cause a denial of service (system crash). (CVE-2017-5546)

It was discovered that the KLSI KL5KUSB105 serial-to-USB device driver in
the Linux kernel did not properly initialize memory related to logging. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2017-5549)

It was discovered that a fencepost error existed in the pipe_advance()
function in the Linux kernel. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2017-5550)

It was discovered that the Linux kernel did not clear the setgid bit during
a setxattr call on a tmpfs filesystem. A local attacker could use this to
gain elevated group privileges. (CVE-2017-5551)

Murray McAllister discovered that an integer overflow existed in the
VideoCore DRM driver of the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-5576)

Gareth Evans discovered that the shm IPC subsystem in the Linux kernel did
not properly restrict mapping page zero. A local privileged attacker could
use this to execute arbitrary code. (CVE-2017-5669)

Andrey Konovalov discovered an out-of-bounds access in the IPv6 Generic
Routing Encapsulation (GRE) tunneling implementation in the Linux kernel.
An attacker could use this to possibly expose sensitive information.
(CVE-2017-5897)

Andrey Konovalov discovered that the IPv4 implementation in the Linux
kernel did not properly handle invalid IP options in some situations. An
attacker could use this to cause a denial of service or possibly execute
arbitrary code. (CVE-2017-5970)

Di Shen discovered that a race condition existed in the perf subsystem of
the Linux kernel. A local attacker could use this to cause a denial of
service or possibly gain administrative privileges. (CVE-2017-6001)

Dmitry Vyukov discovered that the Linux kernel did not properly handle TCP
packets with the URG flag. A remote attacker could use this to cause a
denial of service. (CVE-2017-6214)

Andrey Konovalov discovered that the LLC subsytem in the Linux kernel did
not properly set up a destructor in certain situations. A local attacker
could use this to cause a denial of service (system crash). (CVE-2017-6345)

It was discovered that a race condition existed in the AF_PACKET handling
code in the Linux kernel. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2017-6346)

Andrey Konovalov discovered that the IP layer in the Linux kernel made
improper assumptions about internal data layout when performing checksums.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2017-6347)

Dmitry Vyukov discovered race conditions in the Infrared (IrDA) subsystem
in the Linux kernel. A local attacker could use this to cause a denial of
service (deadlock). (CVE-2017-6348)

Dmitry Vyukov discovered that the generic SCSI (sg) subsystem in the Linux
kernel contained a stack-based buffer overflow. A local attacker with
access to an sg device could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2017-7187)

It was discovered that a NULL pointer dereference existed in the Direct
Rendering Manager (DRM) driver for VMWare devices in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2017-7261)

It was discovered that the USB Cypress HID drivers for the Linux kernel did
not properly validate reported information from the device. An attacker
with physical access could use this to expose sensitive information (kernel
memory). (CVE-2017-7273)

Eric Biggers discovered a memory leak in the keyring implementation in the
Linux kernel. A local attacker could use this to cause a denial of service
(memory consumption). (CVE-2017-7472)

It was discovered that an information leak existed in the set_mempolicy and
mbind compat syscalls in the Linux kernel. A local attacker could use this
to expose sensitive information (kernel memory). (CVE-2017-7616)

Sabrina Dubroca discovered that the asynchronous cryptographic hash (ahash)
implementation in the Linux kernel did not properly handle a full request
queue. A local attacker could use this to cause a denial of service
(infinite recursion). (CVE-2017-7618)

Tuomas Haanpää and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly handle certain long
RPC replies. A remote attacker could use this to cause a denial of service
(system crash). (CVE-2017-7645)

Tommi Rantala and Brad Spengler discovered that the memory manager in the
Linux kernel did not properly enforce the CONFIG_STRICT_DEVMEM protection
mechanism. A local attacker with access to /dev/mem could use this to
expose sensitive information or possibly execute arbitrary code.
(CVE-2017-7889)

Tuomas Haanpää and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly check for the end of
buffer. A remote attacker could use this to craft requests that cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7895)

It was discovered that an integer underflow existed in the Edgeport USB
Serial Converter device driver of the Linux kernel. An attacker with
physical access could use this to expose sensitive information (kernel
memory). (CVE-2017-8924)

It was discovered that the USB ZyXEL omni.net LCD PLUS driver in the Linux
kernel did not properly perform reference counting. A local attacker could
use this to cause a denial of service (tty exhaustion). (CVE-2017-8925)

Jann Horn discovered that bpf in Linux kernel does not restrict the output
of the print_bpf_insn function. A local attacker could use this to obtain
sensitive address information. (CVE-2017-9150)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.10.0-27-generic 4.10.0-27.30~16.04.2
linux-image-4.10.0-27-generic-lpae 4.10.0-27.30~16.04.2
linux-image-4.10.0-27-lowlatency 4.10.0-27.30~16.04.2
linux-image-generic-hwe-16.04 4.10.0.27.30
linux-image-generic-lpae-hwe-16.04 4.10.0.27.30
linux-image-lowlatency-hwe-16.04 4.10.0.27.30

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3361-1
CVE-2015-1350, CVE-2016-10208, CVE-2016-8405, CVE-2016-8636,
CVE-2016-9083, CVE-2016-9084, CVE-2016-9191, CVE-2016-9604,
CVE-2016-9755, CVE-2017-2583, CVE-2017-2584, CVE-2017-2596,
CVE-2017-2618, CVE-2017-2671, CVE-2017-5546, CVE-2017-5549,
CVE-2017-5550, CVE-2017-5551, CVE-2017-5576, CVE-2017-5669,
CVE-2017-5897, CVE-2017-5970, CVE-2017-6001, CVE-2017-6214,
CVE-2017-6345, CVE-2017-6346, CVE-2017-6347, CVE-2017-6348,
CVE-2017-7187, CVE-2017-7261, CVE-2017-7273, CVE-2017-7472,
CVE-2017-7616, CVE-2017-7618, CVE-2017-7645, CVE-2017-7889,
CVE-2017-7895, CVE-2017-8924, CVE-2017-8925, CVE-2017-9150

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe/4.10.0-27.30~16.04.2
https://launchpad.net/ubuntu/+source/linux-meta-hwe/4.10.0.27.30


--6ig5xzhybcydqmej
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=IY7I
-----END PGP SIGNATURE-----

--6ig5xzhybcydqmej--


--===============2318006588433143778==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2318006588433143778==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung