Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3632-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Di, 24. April 2018, 10:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16994
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0861
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5332
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17450
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8043
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5344
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000026
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17741
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5333
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000407
Applikationen: Linux

Originalnachricht


--===============1200410820023265206==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Dxnq1zWXvFF0Q93v"
Content-Disposition: inline


--Dxnq1zWXvFF0Q93v
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3632-1
April 24, 2018

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

It was discovered that a race condition leading to a use-after-free
vulnerability existed in the ALSA PCM subsystem of the Linux kernel. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2017-0861)

It was discovered that the KVM implementation in the Linux kernel allowed
passthrough of the diagnostic I/O port 0x80. An attacker in a guest VM
could use this to cause a denial of service (system crash) in the host OS.
(CVE-2017-1000407)

It was discovered that a use-after-free vulnerability existed in the
network namespaces implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2017-15129)

It was discovered that the HugeTLB component of the Linux kernel did not
properly handle holes in hugetlb ranges. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2017-16994)

It was discovered that the netfilter component of the Linux did not
properly restrict access to the connection tracking helpers list. A local
attacker could use this to bypass intended access restrictions.
(CVE-2017-17448)

It was discovered that the netfilter passive OS fingerprinting (xt_osf)
module did not properly perform access control checks. A local attacker
could improperly modify the system-wide OS fingerprint list.
(CVE-2017-17450)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
contained an out-of-bounds read when handling memory-mapped I/O. A local
attacker could use this to expose sensitive information. (CVE-2017-17741)

It was discovered that the Salsa20 encryption algorithm implementations in
the Linux kernel did not properly handle zero-length inputs. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-17805)

It was discovered that the HMAC implementation did not validate the state
of the underlying cryptographic hash algorithm. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-17806)

It was discovered that the keyring implementation in the Linux kernel did
not properly check permissions when a key request was performed on a task's
default keyring. A local attacker could use this to add keys to
unauthorized keyrings. (CVE-2017-17807)

It was discovered that the Broadcom NetXtremeII ethernet driver in the
Linux kernel did not properly validate Generic Segment Offload (GSO) packet
sizes. An attacker could use this to cause a denial of service (interface
unavailability). (CVE-2018-1000026)

It was discovered that the Reliable Datagram Socket (RDS) implementation in
the Linux kernel contained an out-of-bounds write during RDMA page
allocation. An attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-5332)

Mohamed Ghannam discovered a null pointer dereference in the RDS (Reliable
Datagram Sockets) protocol implementation of the Linux kernel. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2018-5333)

范韙飞 discovered that a race condition existed in loop block device
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-5344)

It was discovered that the Broadcom UniMAC MDIO bus controller driver in
the Linux kernel did not properly validate device resources. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2018-8043)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.13.0-1014-azure 4.13.0-1014.17
linux-image-azure 4.13.0.1014.16

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3632-1
CVE-2017-0861, CVE-2017-1000407, CVE-2017-15129, CVE-2017-16994,
CVE-2017-17448, CVE-2017-17450, CVE-2017-17741, CVE-2017-17805,
CVE-2017-17806, CVE-2017-17807, CVE-2018-1000026, CVE-2018-5332,
CVE-2018-5333, CVE-2018-5344, CVE-2018-8043

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.13.0-1014.17


--Dxnq1zWXvFF0Q93v
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=elA8
-----END PGP SIGNATURE-----

--Dxnq1zWXvFF0Q93v--


--===============1200410820023265206==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============1200410820023265206==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung