Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3328-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Di, 20. Juni 2017, 09:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7487
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8890
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000364
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2478222362410505308==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="9jcHl4mXuiM3CQWbGBxLqOIqK22f4AwPm"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--9jcHl4mXuiM3CQWbGBxLqOIqK22f4AwPm
Content-Type: multipart/mixed;
boundary="BMmm3jsNKDfMqH5EutSqNncDa5xdlkISo";
protected-headers="v1"
From: John Johansen <john.johansen@canonical.com>
Reply-To: security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <94baab03-f4ec-b283-ec93-bc5641f71e88@canonical.com>
Subject: [USN-3328-1] Linux kernel vulnerabilities

--BMmm3jsNKDfMqH5EutSqNncDa5xdlkISo
Content-Type: text/plain; charset=utf-8
Content-Language: en-G
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3328-1
June 19, 2017

linux, linux-meta vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that the stack guard page for processes in the Linux
kernel was not sufficiently large enough to prevent overlapping with the
heap. An attacker could leverage this with another vulnerability to execute
arbitrary code and gain administrative privileges (CVE-2017-1000364)

Roee Hay discovered that the parallel port printer driver in the Linux
kernel did not properly bounds check passed arguments. A local attacker
with write access to the kernel command line arguments could use this to
execute arbitrary code. (CVE-2017-1000363)

A reference count bug was discovered in the Linux kernel ipx protocol
stack. A local attacker could exploit this flaw to cause a denial of
service or possibly other unspecified problems. (CVE-2017-7487)

A double free bug was discovered in the IPv4 stack of the Linux kernel. An
attacker could use this to cause a denial of service (system crash).
(CVE-2017-8890)

Andrey Konovalov discovered an IPv6 out-of-bounds read error in the Linux
kernel's IPv6 stack. A local attacker could cause a denial of service or
potentially other unspecified problems. (CVE-2017-9074)

Andrey Konovalov discovered a flaw in the handling of inheritance in the
Linux kernel's IPv6 stack. A local user could exploit this issue to cause a
denial of service or possibly other unspecified problems. (CVE-2017-9075)

It was discovered that dccp v6 in the Linux kernel mishandled inheritance.
A local attacker could exploit this issue to cause a denial of service or
potentially other unspecified problems. (CVE-2017-9076)

It was discovered that the transmission control protocol (tcp) v6 in the
Linux kernel mishandled inheritance. A local attacker could exploit this
issue to cause a denial of service or potentially other unspecified
problems. (CVE-2017-9077)

It was discovered that the IPv6 stack was doing over write consistency
check after the data was actually overwritten. A local attacker could
exploit this flaw to cause a denial of service (system crash).
(CVE-2017-9242)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-81-generic 4.4.0-81.104
linux-image-4.4.0-81-generic-lpae 4.4.0-81.104
linux-image-4.4.0-81-lowlatency 4.4.0-81.104
linux-image-4.4.0-81-powerpc-e500mc 4.4.0-81.104
linux-image-4.4.0-81-powerpc-smp 4.4.0-81.104
linux-image-4.4.0-81-powerpc64-emb 4.4.0-81.104
linux-image-4.4.0-81-powerpc64-smp 4.4.0-81.104
linux-image-generic 4.4.0.81.87
linux-image-generic-lpae 4.4.0.81.87
linux-image-generic-lpae-lts-utopic 4.4.0.81.87
linux-image-generic-lpae-lts-vivid 4.4.0.81.87
linux-image-generic-lpae-lts-wily 4.4.0.81.87
linux-image-generic-lpae-lts-xenial 4.4.0.81.87
linux-image-generic-lts-utopic 4.4.0.81.87
linux-image-generic-lts-vivid 4.4.0.81.87
linux-image-generic-lts-wily 4.4.0.81.87
linux-image-generic-lts-xenial 4.4.0.81.87
linux-image-lowlatency 4.4.0.81.87
linux-image-lowlatency-lts-utopic 4.4.0.81.87
linux-image-lowlatency-lts-vivid 4.4.0.81.87
linux-image-lowlatency-lts-wily 4.4.0.81.87
linux-image-lowlatency-lts-xenial 4.4.0.81.87
linux-image-powerpc-e500mc 4.4.0.81.87
linux-image-powerpc-e500mc-lts-utopic 4.4.0.81.87
linux-image-powerpc-e500mc-lts-vivid 4.4.0.81.87
linux-image-powerpc-e500mc-lts-wily 4.4.0.81.87
linux-image-powerpc-e500mc-lts-xenial 4.4.0.81.87
linux-image-powerpc-smp 4.4.0.81.87
linux-image-powerpc-smp-lts-utopic 4.4.0.81.87
linux-image-powerpc-smp-lts-vivid 4.4.0.81.87
linux-image-powerpc-smp-lts-wily 4.4.0.81.87
linux-image-powerpc-smp-lts-xenial 4.4.0.81.87
linux-image-powerpc64-emb 4.4.0.81.87
linux-image-powerpc64-emb-lts-utopic 4.4.0.81.87
linux-image-powerpc64-emb-lts-vivid 4.4.0.81.87
linux-image-powerpc64-emb-lts-wily 4.4.0.81.87
linux-image-powerpc64-emb-lts-xenial 4.4.0.81.87
linux-image-powerpc64-smp 4.4.0.81.87
linux-image-powerpc64-smp-lts-utopic 4.4.0.81.87
linux-image-powerpc64-smp-lts-vivid 4.4.0.81.87
linux-image-powerpc64-smp-lts-wily 4.4.0.81.87
linux-image-powerpc64-smp-lts-xenial 4.4.0.81.87
linux-image-virtual 4.4.0.81.87
linux-image-virtual-lts-utopic 4.4.0.81.87
linux-image-virtual-lts-vivid 4.4.0.81.87
linux-image-virtual-lts-wily 4.4.0.81.87
linux-image-virtual-lts-xenial 4.4.0.81.87

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3328-1
CVE-2017-1000363, CVE-2017-1000364, CVE-2017-7487, CVE-2017-8890,
CVE-2017-9074, CVE-2017-9075, CVE-2017-9076, CVE-2017-9077,
CVE-2017-9242

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-81.104



--BMmm3jsNKDfMqH5EutSqNncDa5xdlkISo--

--9jcHl4mXuiM3CQWbGBxLqOIqK22f4AwPm
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=w5Pg
-----END PGP SIGNATURE-----

--9jcHl4mXuiM3CQWbGBxLqOIqK22f4AwPm--


--===============2478222362410505308==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2478222362410505308==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung