Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3291-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mi, 17. Mai 2017, 06:26
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7294
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7187
Applikationen: Linux

Originalnachricht


--===============4748095402574689398==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="veXX9dWIonWZEC6h"
Content-Disposition: inline


--veXX9dWIonWZEC6h
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3291-1
May 17, 2017

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Dmitry Vyukov discovered that the generic SCSI (sg) subsystem in the Linux
kernel contained a stack-based buffer overflow. A local attacker with
access to an sg device could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2017-7187)

It was discovered that a NULL pointer dereference existed in the Direct
Rendering Manager (DRM) driver for VMWare devices in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2017-7261)

Li Qiang discovered that an integer overflow vulnerability existed in the
Direct Rendering Manager (DRM) driver for VMWare devices in the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2017-7294)

It was discovered that an information leak existed in the set_mempolicy and
mbind compat syscalls in the Linux kernel. A local attacker could use this
to expose sensitive information (kernel memory). (CVE-2017-7616)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-78-generic 4.4.0-78.99
linux-image-4.4.0-78-generic-lpae 4.4.0-78.99
linux-image-4.4.0-78-lowlatency 4.4.0-78.99
linux-image-4.4.0-78-powerpc-e500mc 4.4.0-78.99
linux-image-4.4.0-78-powerpc-smp 4.4.0-78.99
linux-image-4.4.0-78-powerpc64-emb 4.4.0-78.99
linux-image-4.4.0-78-powerpc64-smp 4.4.0-78.99
linux-image-generic 4.4.0.78.84
linux-image-generic-lpae 4.4.0.78.84
linux-image-lowlatency 4.4.0.78.84
linux-image-powerpc-e500mc 4.4.0.78.84
linux-image-powerpc-smp 4.4.0.78.84
linux-image-powerpc64-emb 4.4.0.78.84
linux-image-powerpc64-smp 4.4.0.78.84

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3291-1
CVE-2017-7187, CVE-2017-7261, CVE-2017-7294, CVE-2017-7616

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-78.99


--veXX9dWIonWZEC6h
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=I8Pw
-----END PGP SIGNATURE-----

--veXX9dWIonWZEC6h--


--===============4748095402574689398==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4748095402574689398==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung