Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3314-1
Distribution: Ubuntu
Plattformen: Ubuntu 17.04
Datum: Mi, 7. Juni 2017, 10:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7645
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0605
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7979
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7618
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8063
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2671
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7889
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7277
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9604
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8064
Applikationen: Linux

Originalnachricht


--===============0168785909337776288==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="NEaRsfQExFH3jWtg"
Content-Disposition: inline


--NEaRsfQExFH3jWtg
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3314-1
June 07, 2017

linux, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the keyring implementation in the Linux kernel in
some situations did not prevent special internal keyrings from being joined
by userspace keyrings. A privileged local attacker could use this to bypass
module verification. (CVE-2016-9604)

It was discovered that a buffer overflow existed in the trace subsystem in
the Linux kernel. A privileged local attacker could use this to execute
arbitrary code. (CVE-2017-0605)

Daniel Jiang discovered that a race condition existed in the ipv4 ping
socket implementation in the Linux kernel. A local privileged attacker
could use this to cause a denial of service (system crash). (CVE-2017-2671)

JongHwan Kim discovered an out-of-bounds read in the TCP stack of the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or leak sensitive information. (CVE-2017-7277)

Eric Biggers discovered a memory leak in the keyring implementation in the
Linux kernel. A local attacker could use this to cause a denial of service
(memory consumption). (CVE-2017-7472)

Sabrina Dubroca discovered that the asynchronous cryptographic hash (ahash)
implementation in the Linux kernel did not properly handle a full request
queue. A local attacker could use this to cause a denial of service
(infinite recursion). (CVE-2017-7618)

Tuomas Haanpää and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly handle certain long
RPC replies. A remote attacker could use this to cause a denial of service
(system crash). (CVE-2017-7645)

Tommi Rantala and Brad Spengler discovered that the memory manager in the
Linux kernel did not properly enforce the CONFIG_STRICT_DEVMEM protection
mechanism. A local attacker with access to /dev/mem could use this to
expose sensitive information or possibly execute arbitrary code.
(CVE-2017-7889)

Tuomas Haanpää and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly check for the end of
buffer. A remote attacker could use this to craft requests that cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7895)

Fabian Grünbichler discovered that the Packet action API implementation in
the Linux kernel improperly handled uninitialized data. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2017-7979)

It was discovered that the Conexant USB driver in the Linux kernel
improperly handled memory in some configurations. A local attacker could
use this to cause a denial of service (system crash). (CVE-2017-8063)

It was discovered that the DVD USB framework in the Linux kernel improperly
handled memory in some configurations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2017-8064)

It was discovered that the virtio console driver in the Linux kernel
improperly handled memory. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-8067)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
linux-image-4.10.0-1006-raspi2 4.10.0-1006.8
linux-image-4.10.0-22-generic 4.10.0-22.24
linux-image-4.10.0-22-generic-lpae 4.10.0-22.24
linux-image-4.10.0-22-lowlatency 4.10.0-22.24
linux-image-generic 4.10.0.22.24
linux-image-generic-lpae 4.10.0.22.24
linux-image-lowlatency 4.10.0.22.24
linux-image-raspi2 4.10.0.1006.8

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3314-1
CVE-2016-9604, CVE-2017-0605, CVE-2017-2671, CVE-2017-7277,
CVE-2017-7472, CVE-2017-7618, CVE-2017-7645, CVE-2017-7889,
CVE-2017-7895, CVE-2017-7979, CVE-2017-8063, CVE-2017-8064,
CVE-2017-8067

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.10.0-22.24
https://launchpad.net/ubuntu/+source/linux-raspi2/4.10.0-1006.8


--NEaRsfQExFH3jWtg
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wGq6
-----END PGP SIGNATURE-----

--NEaRsfQExFH3jWtg--


--===============0168785909337776288==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0168785909337776288==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung