Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3324-1
Distribution: Ubuntu
Plattformen: Ubuntu 17.04
Datum: Di, 20. Juni 2017, 09:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9150
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8890
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000364
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9242
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1061437237783254047==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="mnPf11lhHLf6k4OgK0NNQ7thMbHTe5uGG"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--mnPf11lhHLf6k4OgK0NNQ7thMbHTe5uGG
Content-Type: multipart/mixed;
boundary="uxdfCHn0UlHdSKIHgf1VnRMRvITuokKES";
protected-headers="v1"
From: John Johansen <john.johansen@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <93a463e6-f02a-077c-1951-a60a259020a6@canonical.com>
Subject: [USN-3324-1] Linux kernel vulnerabilities

--uxdfCHn0UlHdSKIHgf1VnRMRvITuokKES
Content-Type: text/plain; charset=utf-8
Content-Language: en-G
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3324-1
June 19, 2017

linux, linux-meta vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that the stack guard page for processes in the Linux
kernel was not sufficiently large enough to prevent overlapping with the
heap. An attacker could leverage this with another vulnerability to execute
arbitrary code and gain administrative privileges (CVE-2017-1000364)

Roee Hay discovered that the parallel port printer driver in the Linux
kernel did not properly bounds check passed arguments. A local attacker
with write access to the kernel command line arguments could use this to
execute arbitrary code. (CVE-2017-1000363)

A double free bug was discovered in the IPv4 stack of the Linux kernel. An
attacker could use this to cause a denial of service (system crash).
(CVE-2017-8890)

Andrey Konovalov discovered an IPv6 out-of-bounds read error in the Linux
kernel's IPv6 stack. A local attacker could cause a denial of service or
potentially other unspecified problems. (CVE-2017-9074)

Andrey Konovalov discovered a flaw in the handling of inheritance in the
Linux kernel's IPv6 stack. A local user could exploit this issue to cause a
denial of service or possibly other unspecified problems. (CVE-2017-9075)

It was discovered that dccp v6 in the Linux kernel mishandled inheritance.
A local attacker could exploit this issue to cause a denial of service or
potentially other unspecified problems. (CVE-2017-9076)

It was discovered that the transmission control protocol (tcp) v6 in the
Linux kernel mishandled inheritance. A local attacker could exploit this
issue to cause a denial of service or potentially other unspecified
problems. (CVE-2017-9077)

Jann Horn discovered that bpf in Linux kernel does not restrict the output
of the print_bpf_insn function. A local attacker could use this to obtain
sensitive address information. (CVE-2017-9150)

It was discovered that the IPv6 stack was doing over write consistency
check after the data was actually overwritten. A local attacker could
exploit this flaw to cause a denial of service (system crash).
(CVE-2017-9242)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
linux-image-4.10.0-24-generic 4.10.0-24.28
linux-image-4.10.0-24-generic-lpae 4.10.0-24.28
linux-image-4.10.0-24-lowlatency 4.10.0-24.28
linux-image-generic 4.10.0.24.26
linux-image-generic-lpae 4.10.0.24.26
linux-image-lowlatency 4.10.0.24.26
linux-image-powerpc-e500mc 4.10.0.24.26
linux-image-powerpc-smp 4.10.0.24.26
linux-image-powerpc64-emb 4.10.0.24.26
linux-image-powerpc64-smp 4.10.0.24.26
linux-image-virtual 4.10.0.24.26

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3324-1
CVE-2017-1000363, CVE-2017-1000364, CVE-2017-8890, CVE-2017-9074,
CVE-2017-9075, CVE-2017-9076, CVE-2017-9077, CVE-2017-9150,
CVE-2017-9242

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.10.0-24.28



--uxdfCHn0UlHdSKIHgf1VnRMRvITuokKES--

--mnPf11lhHLf6k4OgK0NNQ7thMbHTe5uGG
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=bU0t
-----END PGP SIGNATURE-----

--mnPf11lhHLf6k4OgK0NNQ7thMbHTe5uGG--


--===============1061437237783254047==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1061437237783254047==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung