Login
Newsletter
Werbung

Sicherheit: Denial of Service in Linux
Aktuelle Meldungen Distributionen
Name: Denial of Service in Linux
ID: USN-3256-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10
Datum: Mi, 5. April 2017, 07:22
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7308
Applikationen: Linux

Originalnachricht


--===============8805051650574330631==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="D6IIOQQv2Iwyp54J"
Content-Disposition: inline


--D6IIOQQv2Iwyp54J
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3256-1
April 05, 2017

linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon,
linux-ti-omap4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux: Linux kernel
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-snapdragon: Linux kernel for Snapdragon Processors
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Andrey Konovalov discovered that the AF_PACKET implementation in the Linux
kernel did not properly validate certain block-size data. A local attacker
could use this to cause a denial of service (system crash).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
linux-image-4.8.0-1033-raspi2 4.8.0-1033.36
linux-image-4.8.0-46-generic 4.8.0-46.49
linux-image-4.8.0-46-generic-lpae 4.8.0-46.49
linux-image-4.8.0-46-lowlatency 4.8.0-46.49
linux-image-4.8.0-46-powerpc-e500mc 4.8.0-46.49
linux-image-4.8.0-46-powerpc-smp 4.8.0-46.49
linux-image-4.8.0-46-powerpc64-emb 4.8.0-46.49
linux-image-generic 4.8.0.46.58
linux-image-generic-lpae 4.8.0.46.58
linux-image-lowlatency 4.8.0.46.58
linux-image-powerpc-e500mc 4.8.0.46.58
linux-image-powerpc-smp 4.8.0.46.58
linux-image-powerpc64-smp 4.8.0.46.58
linux-image-raspi2 4.8.0.1033.37

Ubuntu 16.04 LTS:
linux-image-4.4.0-1010-gke 4.4.0-1010.10
linux-image-4.4.0-1013-aws 4.4.0-1013.22
linux-image-4.4.0-1052-raspi2 4.4.0-1052.59
linux-image-4.4.0-1055-snapdragon 4.4.0-1055.59
linux-image-4.4.0-72-generic 4.4.0-72.93
linux-image-4.4.0-72-generic-lpae 4.4.0-72.93
linux-image-4.4.0-72-lowlatency 4.4.0-72.93
linux-image-4.4.0-72-powerpc-e500mc 4.4.0-72.93
linux-image-4.4.0-72-powerpc-smp 4.4.0-72.93
linux-image-4.4.0-72-powerpc64-smp 4.4.0-72.93
linux-image-aws 4.4.0.1013.16
linux-image-generic 4.4.0.72.78
linux-image-generic-lpae 4.4.0.72.78
linux-image-gke 4.4.0.1010.12
linux-image-lowlatency 4.4.0.72.78
linux-image-powerpc-e500mc 4.4.0.72.78
linux-image-powerpc-smp 4.4.0.72.78
linux-image-powerpc64-smp 4.4.0.72.78
linux-image-powerpc64-smp-lts-utopic 4.4.0.72.78
linux-image-powerpc64-smp-lts-vivid 4.4.0.72.78
linux-image-powerpc64-smp-lts-wily 4.4.0.72.78
linux-image-powerpc64-smp-lts-xenial 4.4.0.72.78
linux-image-raspi2 4.4.0.1052.53
linux-image-snapdragon 4.4.0.1055.48

Ubuntu 14.04 LTS:
linux-image-3.13.0-116-generic 3.13.0-116.163
linux-image-3.13.0-116-generic-lpae 3.13.0-116.163
linux-image-3.13.0-116-lowlatency 3.13.0-116.163
linux-image-3.13.0-116-powerpc-e500 3.13.0-116.163
linux-image-3.13.0-116-powerpc-e500mc 3.13.0-116.163
linux-image-3.13.0-116-powerpc-smp 3.13.0-116.163
linux-image-3.13.0-116-powerpc64-smp 3.13.0-116.163
linux-image-generic 3.13.0.116.126
linux-image-generic-lpae 3.13.0.116.126
linux-image-lowlatency 3.13.0.116.126
linux-image-powerpc-e500 3.13.0.116.126
linux-image-powerpc-e500mc 3.13.0.116.126
linux-image-powerpc-smp 3.13.0.116.126
linux-image-powerpc64-smp 3.13.0.116.126

Ubuntu 12.04 LTS:
linux-image-3.2.0-126-generic 3.2.0-126.169
linux-image-3.2.0-126-generic-pae 3.2.0-126.169
linux-image-3.2.0-126-highbank 3.2.0-126.169
linux-image-3.2.0-126-omap 3.2.0-126.169
linux-image-3.2.0-126-powerpc-smp 3.2.0-126.169
linux-image-3.2.0-126-powerpc64-smp 3.2.0-126.169
linux-image-3.2.0-126-virtual 3.2.0-126.169
linux-image-3.2.0-1504-omap4 3.2.0-1504.131
linux-image-generic 3.2.0.126.141
linux-image-generic-pae 3.2.0.126.141
linux-image-highbank 3.2.0.126.141
linux-image-omap 3.2.0.126.141
linux-image-omap4 3.2.0.1504.99
linux-image-powerpc-smp 3.2.0.126.141
linux-image-powerpc64-smp 3.2.0.126.141
linux-image-virtual 3.2.0.126.141

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3256-1
CVE-2017-7308

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.8.0-46.49
https://launchpad.net/ubuntu/+source/linux-raspi2/4.8.0-1033.36
https://launchpad.net/ubuntu/+source/linux/4.4.0-72.93
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1013.22
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1010.10
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1052.59
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1055.59
https://launchpad.net/ubuntu/+source/linux/3.13.0-116.163
https://launchpad.net/ubuntu/+source/linux/3.2.0-126.169
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1504.131


--D6IIOQQv2Iwyp54J
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vQBu
-----END PGP SIGNATURE-----

--D6IIOQQv2Iwyp54J--


--===============8805051650574330631==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8805051650574330631==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung