Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3509-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Fr, 8. Dezember 2017, 06:03
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000405
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12193
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16939
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16643
Applikationen: Linux

Originalnachricht


--===============0206676379723435680==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="ixmmijpxfejaosm6"
Content-Disposition: inline


--ixmmijpxfejaosm6
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3509-1
December 07, 2017

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Mohamed Ghannam discovered that a use-after-free vulnerability existed in
the Netlink subsystem (XFRM) in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-16939)

It was discovered that the Linux kernel did not properly handle copy-on-
write of transparent huge pages. A local attacker could use this to cause a
denial of service (application crashes) or possibly gain administrative
privileges. (CVE-2017-1000405)

Fan Wu, Haoran Qiu, and Shixiong Zhao discovered that the associative array
implementation in the Linux kernel sometimes did not properly handle adding
a new entry. A local attacker could use this to cause a denial of service
(system crash). (CVE-2017-12193)

Andrey Konovalov discovered an out-of-bounds read in the GTCO digitizer USB
driver for the Linux kernel. A physically proximate attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-16643)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1012-kvm 4.4.0-1012.17
linux-image-4.4.0-103-generic 4.4.0-103.126
linux-image-4.4.0-103-generic-lpae 4.4.0-103.126
linux-image-4.4.0-103-lowlatency 4.4.0-103.126
linux-image-4.4.0-103-powerpc-e500mc 4.4.0-103.126
linux-image-4.4.0-103-powerpc-smp 4.4.0-103.126
linux-image-4.4.0-103-powerpc64-emb 4.4.0-103.126
linux-image-4.4.0-103-powerpc64-smp 4.4.0-103.126
linux-image-4.4.0-1043-aws 4.4.0-1043.52
linux-image-4.4.0-1079-raspi2 4.4.0-1079.87
linux-image-4.4.0-1081-snapdragon 4.4.0-1081.86
linux-image-aws 4.4.0.1043.45
linux-image-generic 4.4.0.103.108
linux-image-generic-lpae 4.4.0.103.108
linux-image-kvm 4.4.0.1012.12
linux-image-lowlatency 4.4.0.103.108
linux-image-powerpc-e500mc 4.4.0.103.108
linux-image-powerpc-smp 4.4.0.103.108
linux-image-powerpc64-emb 4.4.0.103.108
linux-image-powerpc64-smp 4.4.0.103.108
linux-image-raspi2 4.4.0.1079.79
linux-image-snapdragon 4.4.0.1081.73

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3509-1
CVE-2017-1000405, CVE-2017-12193, CVE-2017-16643, CVE-2017-16939

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-103.126
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1043.52
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1012.17
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1079.87
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1081.86


--ixmmijpxfejaosm6
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=XL4C
-----END PGP SIGNATURE-----

--ixmmijpxfejaosm6--


--===============0206676379723435680==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung