Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3293-1
Distribution: Ubuntu
Plattformen: Ubuntu 17.04
Datum: Mi, 17. Mai 2017, 06:30
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7477
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7294
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2596
Applikationen: Linux

Originalnachricht


--===============5641769465167784917==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Cp3Cp8fzgozWLBWL"
Content-Disposition: inline


--Cp3Cp8fzgozWLBWL
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3293-1
May 17, 2017

linux, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Dmitry Vyukov discovered that KVM implementation in the Linux kernel
improperly emulated the VMXON instruction. A local attacker in a guest OS
could use this to cause a denial of service (memory consumption) in the
host OS. (CVE-2017-2596)

Dmitry Vyukov discovered that the generic SCSI (sg) subsystem in the Linux
kernel contained a stack-based buffer overflow. A local attacker with
access to an sg device could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2017-7187)

It was discovered that a NULL pointer dereference existed in the Direct
Rendering Manager (DRM) driver for VMWare devices in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2017-7261)

Li Qiang discovered that an integer overflow vulnerability existed in the
Direct Rendering Manager (DRM) driver for VMWare devices in the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2017-7294)

Jason Donenfeld discovered a heap overflow in the MACsec module in the
Linux kernel. An attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2017-7477)

It was discovered that an information leak existed in the set_mempolicy and
mbind compat syscalls in the Linux kernel. A local attacker could use this
to expose sensitive information (kernel memory). (CVE-2017-7616)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
linux-image-4.10.0-1005-raspi2 4.10.0-1005.7
linux-image-4.10.0-21-generic 4.10.0-21.23
linux-image-4.10.0-21-generic-lpae 4.10.0-21.23
linux-image-4.10.0-21-lowlatency 4.10.0-21.23
linux-image-generic 4.10.0.21.23
linux-image-generic-lpae 4.10.0.21.23
linux-image-lowlatency 4.10.0.21.23
linux-image-raspi2 4.10.0.1005.7

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3293-1
CVE-2017-2596, CVE-2017-7187, CVE-2017-7261, CVE-2017-7294,
CVE-2017-7477, CVE-2017-7616

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.10.0-21.23
https://launchpad.net/ubuntu/+source/linux-raspi2/4.10.0-1005.7


--Cp3Cp8fzgozWLBWL
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4Nrm
-----END PGP SIGNATURE-----

--Cp3Cp8fzgozWLBWL--


--===============5641769465167784917==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5641769465167784917==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung