Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3333-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Di, 20. Juni 2017, 09:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5577
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8890
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000364
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0087085735049458776==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="l3TlGtAiwi9AU11O4R977Q9U6XSfwUxAw"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--l3TlGtAiwi9AU11O4R977Q9U6XSfwUxAw
Content-Type: multipart/mixed;
boundary="nh39tMsHA1pQkDUDfW34R4wlx8a6UBIs6";
protected-headers="v1"
From: John Johansen <john.johansen@canonical.com>
Reply-To: security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <3f308de4-aa3b-c51c-16f9-c59d18e5efb0@canonical.com>
Subject: [USN-3333-1] Linux kernel (HWE) vulnerabilities

--nh39tMsHA1pQkDUDfW34R4wlx8a6UBIs6
Content-Type: text/plain; charset=utf-8
Content-Language: en-G
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3333-1
June 20, 2017

linux-hwe, linux-meta-hwe vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that a use-after-free flaw existed in the filesystem
encryption subsystem in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash). (CVE-2017-7374)

It was discovered that the stack guard page for processes in the Linux
kernel was not sufficiently large enough to prevent overlapping with the
heap. An attacker could leverage this with another vulnerability to execute
arbitrary code and gain administrative privileges (CVE-2017-1000364)

Roee Hay discovered that the parallel port printer driver in the Linux
kernel did not properly bounds check passed arguments. A local attacker
with write access to the kernel command line arguments could use this to
execute arbitrary code. (CVE-2017-1000363)

Ingo Molnar discovered that the VideoCore DRM driver in the Linux kernel
did not return an error after detecting certain overflows. A local attacker
could exploit this issue to cause a denial of service (OOPS).
(CVE-2017-5577)

A double free bug was discovered in the IPv4 stack of the Linux kernel. An
attacker could use this to cause a denial of service (system crash).
(CVE-2017-8890)

Andrey Konovalov discovered an IPv6 out-of-bounds read error in the Linux
kernel's IPv6 stack. A local attacker could cause a denial of service or
potentially other unspecified problems. (CVE-2017-9074)

Andrey Konovalov discovered a flaw in the handling of inheritance in the
Linux kernel's IPv6 stack. A local user could exploit this issue to cause a
denial of service or possibly other unspecified problems. (CVE-2017-9075)

It was discovered that dccp v6 in the Linux kernel mishandled inheritance.
A local attacker could exploit this issue to cause a denial of service or
potentially other unspecified problems. (CVE-2017-9076)

It was discovered that the transmission control protocol (tcp) v6 in the
Linux kernel mishandled inheritance. A local attacker could exploit this
issue to cause a denial of service or potentially other unspecified
problems. (CVE-2017-9077)

It was discovered that the IPv6 stack was doing over write consistency
check after the data was actually overwritten. A local attacker could
exploit this flaw to cause a denial of service (system crash).
(CVE-2017-9242)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.8.0-56-generic 4.8.0-56.61~16.04.1
linux-image-4.8.0-56-generic-lpae 4.8.0-56.61~16.04.1
linux-image-4.8.0-56-lowlatency 4.8.0-56.61~16.04.1
linux-image-4.8.0-56-powerpc-e500mc 4.8.0-56.61~16.04.1
linux-image-4.8.0-56-powerpc-smp 4.8.0-56.61~16.04.1
linux-image-4.8.0-56-powerpc64-emb 4.8.0-56.61~16.04.1
linux-image-generic-hwe-16.04 4.8.0.56.27
linux-image-generic-lpae-hwe-16.04 4.8.0.56.27
linux-image-lowlatency-hwe-16.04 4.8.0.56.27
linux-image-virtual-hwe-16.04 4.8.0.56.27

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3333-1
CVE-2017-1000363, CVE-2017-1000364, CVE-2017-5577, CVE-2017-7374,
CVE-2017-8890, CVE-2017-9074, CVE-2017-9075, CVE-2017-9076,
CVE-2017-9077, CVE-2017-9242

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe/4.8.0-56.61~16.04.1



--nh39tMsHA1pQkDUDfW34R4wlx8a6UBIs6--

--l3TlGtAiwi9AU11O4R977Q9U6XSfwUxAw
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=Xqpo
-----END PGP SIGNATURE-----

--l3TlGtAiwi9AU11O4R977Q9U6XSfwUxAw--


--===============0087085735049458776==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0087085735049458776==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung