Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3335-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 20. Juni 2017, 10:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8890
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7294
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0605
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000364
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9940
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1017875855368133681==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="asWrbgIEnq1fL9vsfSqTJ4s838ILfS7Uu"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--asWrbgIEnq1fL9vsfSqTJ4s838ILfS7Uu
Content-Type: multipart/mixed;
boundary="mNpnjNEW4AT1QDUWhhCBQmge94bh181p8";
protected-headers="v1"
From: John Johansen <john.johansen@canonical.com>
Reply-To: security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <8bc141be-7db1-a214-b73c-a82bdf424151@canonical.com>
Subject: [USN-3335-1] Linux kernel vulnerabilities

--mNpnjNEW4AT1QDUWhhCBQmge94bh181p8
Content-Type: text/plain; charset=utf-8
Content-Language: en-G
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3335-1
June 20, 2017

linux, linux-meta vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that the stack guard page for processes in the Linux
kernel was not sufficiently large enough to prevent overlapping with the
heap. An attacker could leverage this with another vulnerability to execute
arbitrary code and gain administrative privileges (CVE-2017-1000364)

It was discovered that a use-after-free vulnerability in the core voltage
regulator driver of the Linux kernel. A local attacker could use this to
cause a denial of service or possibly execute arbitrary code.
(CVE-2014-9940)

It was discovered that a buffer overflow existed in the trace subsystem in
the Linux kernel. A privileged local attacker could use this to execute
arbitrary code. (CVE-2017-0605)

Roee Hay discovered that the parallel port printer driver in the Linux
kernel did not properly bounds check passed arguments. A local attacker
with write access to the kernel command line arguments could use this to
execute arbitrary code. (CVE-2017-1000363)

Li Qiang discovered that an integer overflow vulnerability existed in the
Direct Rendering Manager (DRM) driver for VMWare devices in the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2017-7294)

A double free bug was discovered in the IPv4 stack of the Linux kernel. An
attacker could use this to cause a denial of service (system crash).
(CVE-2017-8890)

Andrey Konovalov discovered an IPv6 out-of-bounds read error in the Linux
kernel's IPv6 stack. A local attacker could cause a denial of service or
potentially other unspecified problems. (CVE-2017-9074)

Andrey Konovalov discovered a flaw in the handling of inheritance in the
Linux kernel's IPv6 stack. A local user could exploit this issue to cause a
denial of service or possibly other unspecified problems. (CVE-2017-9075)

It was discovered that dccp v6 in the Linux kernel mishandled inheritance.
A local attacker could exploit this issue to cause a denial of service or
potentially other unspecified problems. (CVE-2017-9076)

It was discovered that the transmission control protocol (tcp) v6 in the
Linux kernel mishandled inheritance. A local attacker could exploit this
issue to cause a denial of service or potentially other unspecified
problems. (CVE-2017-9077)

It was discovered that the IPv6 stack was doing over write consistency
check after the data was actually overwritten. A local attacker could
exploit this flaw to cause a denial of service (system crash).
(CVE-2017-9242)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-121-generic 3.13.0-121.170
linux-image-3.13.0-121-generic-lpae 3.13.0-121.170
linux-image-3.13.0-121-lowlatency 3.13.0-121.170
linux-image-3.13.0-121-powerpc-e500 3.13.0-121.170
linux-image-3.13.0-121-powerpc-e500mc 3.13.0-121.170
linux-image-3.13.0-121-powerpc-smp 3.13.0-121.170
linux-image-3.13.0-121-powerpc64-emb 3.13.0-121.170
linux-image-3.13.0-121-powerpc64-smp 3.13.0-121.170
linux-image-generic 3.13.0.121.131
linux-image-generic-lpae 3.13.0.121.131
linux-image-generic-lpae-lts-saucy 3.13.0.121.131
linux-image-generic-lpae-lts-trusty 3.13.0.121.131
linux-image-generic-lts-quantal 3.13.0.121.131
linux-image-generic-lts-raring 3.13.0.121.131
linux-image-generic-lts-saucy 3.13.0.121.131
linux-image-generic-lts-trusty 3.13.0.121.131
linux-image-generic-pae 3.13.0.121.131
linux-image-highbank 3.13.0.121.131
linux-image-lowlatency 3.13.0.121.131
linux-image-lowlatency-pae 3.13.0.121.131
linux-image-omap 3.13.0.121.131
linux-image-powerpc-e500 3.13.0.121.131
linux-image-powerpc-e500mc 3.13.0.121.131
linux-image-powerpc-smp 3.13.0.121.131
linux-image-powerpc64-emb 3.13.0.121.131
linux-image-powerpc64-smp 3.13.0.121.131
linux-image-virtual 3.13.0.121.131

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3335-1
CVE-2014-9940, CVE-2017-0605, CVE-2017-1000363, CVE-2017-1000364,
CVE-2017-7294, CVE-2017-8890, CVE-2017-9074, CVE-2017-9075,
CVE-2017-9076, CVE-2017-9077, CVE-2017-9242

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-121.170



--mNpnjNEW4AT1QDUWhhCBQmge94bh181p8--

--asWrbgIEnq1fL9vsfSqTJ4s838ILfS7Uu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=UuVU
-----END PGP SIGNATURE-----

--asWrbgIEnq1fL9vsfSqTJ4s838ILfS7Uu--


--===============1017875855368133681==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1017875855368133681==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung