Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3470-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Di, 31. Oktober 2017, 22:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10661
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8632
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14340
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10911
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10662
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10663
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============5228620665895725349==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="n4em37nfw74k55so"
Content-Disposition: inline


--n4em37nfw74k55so
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3470-2
October 31, 2017

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise
ESM

Details:

USN-3470-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build()
function in the Linux kernel. A local attacker could use to cause a denial
of service (system crash) or possibly execute arbitrary code with
administrative privileges. (CVE-2016-8632)

Dmitry Vyukov discovered that a race condition existed in the timerfd
subsystem of the Linux kernel when handling might_cancel queuing. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10661)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10662, CVE-2017-10663)

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-135-generic 3.13.0-135.184~precise1
linux-image-3.13.0-135-generic-lpae 3.13.0-135.184~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.135.125
linux-image-generic-lts-trusty 3.13.0.135.125

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3470-2
https://www.ubuntu.com/usn/usn-3470-1
CVE-2016-8632, CVE-2017-10661, CVE-2017-10662, CVE-2017-10663,
CVE-2017-10911, CVE-2017-11176, CVE-2017-14340


--n4em37nfw74k55so
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=iuO8
-----END PGP SIGNATURE-----

--n4em37nfw74k55so--


--===============5228620665895725349==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung