Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3444-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mi, 11. Oktober 2017, 06:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14106
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14140
Applikationen: Linux

Originalnachricht


--===============0502174504892045415==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="uyzddbup3qlnxzoq"
Content-Disposition: inline


--uyzddbup3qlnxzoq
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3444-1
October 10, 2017

linux, linux-aws, linux-gke, linux-kvm, linux-raspi2, linux-snapdragon
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Jan H. Schönherr discovered that the Xen subsystem did not properly handle
block IO merges correctly in some situations. An attacker in a guest vm
could use this to cause a denial of service (host crash) or possibly gain
administrative privileges in the host. (CVE-2017-12134)

Andrey Konovalov discovered that a divide-by-zero error existed in the TCP
stack implementation in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash). (CVE-2017-14106)

Otto Ebeling discovered that the memory manager in the Linux kernel did not
properly check the effective UID in some situations. A local attacker could
use this to expose sensitive information. (CVE-2017-14140)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1008-kvm 4.4.0-1008.13
linux-image-4.4.0-1032-gke 4.4.0-1032.32
linux-image-4.4.0-1038-aws 4.4.0-1038.47
linux-image-4.4.0-1075-raspi2 4.4.0-1075.83
linux-image-4.4.0-1077-snapdragon 4.4.0-1077.82
linux-image-4.4.0-97-generic 4.4.0-97.120
linux-image-4.4.0-97-generic-lpae 4.4.0-97.120
linux-image-4.4.0-97-lowlatency 4.4.0-97.120
linux-image-4.4.0-97-powerpc-e500mc 4.4.0-97.120
linux-image-4.4.0-97-powerpc-smp 4.4.0-97.120
linux-image-4.4.0-97-powerpc64-emb 4.4.0-97.120
linux-image-4.4.0-97-powerpc64-smp 4.4.0-97.120
linux-image-aws 4.4.0.1038.40
linux-image-generic 4.4.0.97.102
linux-image-generic-lpae 4.4.0.97.102
linux-image-gke 4.4.0.1032.33
linux-image-kvm 4.4.0.1008.8
linux-image-lowlatency 4.4.0.97.102
linux-image-powerpc-e500mc 4.4.0.97.102
linux-image-powerpc-smp 4.4.0.97.102
linux-image-powerpc64-emb 4.4.0.97.102
linux-image-powerpc64-smp 4.4.0.97.102
linux-image-raspi2 4.4.0.1075.75
linux-image-snapdragon 4.4.0.1077.69

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3444-1
CVE-2017-12134, CVE-2017-14106, CVE-2017-14140

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-97.120
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1038.47
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1032.32
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1008.13
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1075.83
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1077.82


--uyzddbup3qlnxzoq
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=WITH
-----END PGP SIGNATURE-----

--uyzddbup3qlnxzoq--


--===============0502174504892045415==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0502174504892045415==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung