Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3344-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Do, 29. Juni 2017, 14:17
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7487
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8890
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9074
Applikationen: Linux

Originalnachricht


--===============3875557864484277233==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="dCSxeJc5W8HZXZrD"
Content-Disposition: inline


--dCSxeJc5W8HZXZrD
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3344-1
June 29, 2017

linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

USN 3328-1 fixed a vulnerability in the Linux kernel. However, that
fix introduced regressions for some Java applications. This update
addresses the issue. We apologize for the inconvenience.

Roee Hay discovered that the parallel port printer driver in the Linux
kernel did not properly bounds check passed arguments. A local attacker
with write access to the kernel command line arguments could use this to
execute arbitrary code. (CVE-2017-1000363)

A reference count bug was discovered in the Linux kernel ipx protocol
stack. A local attacker could exploit this flaw to cause a denial of
service or possibly other unspecified problems. (CVE-2017-7487)

It was discovered that a double-free vulnerability existed in the IPv4
stack of the Linux kernel. An attacker could use this to cause a denial of
service (system crash). (CVE-2017-8890)

Andrey Konovalov discovered an IPv6 out-of-bounds read error in the Linux
kernel's IPv6 stack. A local attacker could cause a denial of service or
potentially other unspecified problems. (CVE-2017-9074)

Andrey Konovalov discovered a flaw in the handling of inheritance in the
Linux kernel's IPv6 stack. A local user could exploit this issue to cause a
denial of service or possibly other unspecified problems. (CVE-2017-9075)

It was discovered that dccp v6 in the Linux kernel mishandled inheritance.
A local attacker could exploit this issue to cause a denial of service or
potentially other unspecified problems. (CVE-2017-9076)

It was discovered that the transmission control protocol (tcp) v6 in the
Linux kernel mishandled inheritance. A local attacker could exploit this
issue to cause a denial of service or potentially other unspecified
problems. (CVE-2017-9077)

It was discovered that the IPv6 stack in the Linux kernel was performing
its over write consistency check after the data was actually overwritten. A
local attacker could exploit this flaw to cause a denial of service (system
crash). (CVE-2017-9242)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1018-gke 4.4.0-1018.18
linux-image-4.4.0-1022-aws 4.4.0-1022.31
linux-image-4.4.0-1061-raspi2 4.4.0-1061.69
linux-image-4.4.0-1063-snapdragon 4.4.0-1063.68
linux-image-4.4.0-83-generic 4.4.0-83.106
linux-image-4.4.0-83-generic-lpae 4.4.0-83.106
linux-image-4.4.0-83-lowlatency 4.4.0-83.106
linux-image-4.4.0-83-powerpc-e500mc 4.4.0-83.106
linux-image-4.4.0-83-powerpc-smp 4.4.0-83.106
linux-image-4.4.0-83-powerpc64-emb 4.4.0-83.106
linux-image-4.4.0-83-powerpc64-smp 4.4.0-83.106
linux-image-aws 4.4.0.1022.25
linux-image-generic 4.4.0.83.89
linux-image-generic-lpae 4.4.0.83.89
linux-image-gke 4.4.0.1018.20
linux-image-lowlatency 4.4.0.83.89
linux-image-powerpc-e500mc 4.4.0.83.89
linux-image-powerpc-smp 4.4.0.83.89
linux-image-powerpc64-emb 4.4.0.83.89
linux-image-powerpc64-smp 4.4.0.83.89
linux-image-raspi2 4.4.0.1061.62
linux-image-snapdragon 4.4.0.1063.56

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3344-1
https://www.ubuntu.com/usn/usn-3328-1
https://launchpad.net/bugs/1699772
CVE-2017-1000363, CVE-2017-7487, CVE-2017-8890, CVE-2017-9074,
CVE-2017-9075, CVE-2017-9076, CVE-2017-9077, CVE-2017-9242

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-83.106
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1022.31
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1018.18
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1061.69
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1063.68


--dCSxeJc5W8HZXZrD
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJZVLVVAAoJEC8Jno0AXoH04MwP/0pDHL4fGk4cfV2r18d3zQtj
PvnR8kv0jzt13OJG/qFjfbCAlwvl7B0gNO0ntByOPGcQFELOt51e4e5CVZt0gha1
dhl/LuLyck9D+Qq0L9U3DDLe8v+1Wl6UE3wKZdv9TrAn8M4Uvk8iEwaM6NDU9+0k
bF6mBULEU1MmpnAkoQKFEhOFHKOlXKUJjaXhYbiw6i6dHlbjF4A2PsEXXllPL57A
UgOl7i/9vfdAo+7FiAKB6CTVgRg70yoXDyVYol2EEhf6Cc1dp21pftg96FHdZvzJ
kqziKlg97YQ1MiGRLt4v3wcqKBnJrB57syWXN9ioFvHtoYl+QYR6XIVsfU1/mdkT
cKf868VdMSMQPLdJyT3FJrejSAMiRIW8OI4FJNqZP7dhXuTrAeo19dsYi6ubNJiW
DiqWxYfaWEdTfGViXXhVrb25esyhwh77+NDXIHozt2ZkVqNcdebKMoy+AUqYOu3e
GtIPH491jHAznxzIGobL8OHFuoNXVhkGhrG5KaKHDnuHi1ng6GErGozH5wket6ha
5pPkFYCpvbUjj2Q61bJV6JO2dTsQ5ggI15OUt128XtFWCbKC1mwFaa7ad1KbRexa
xTMbS+PIld7ov9Cl2tX25g/45byBFxAsoRdsEZ793w/R5rDQdK6rASXREgh3hbNJ
IoFneDdyxtTPNB0JNjNB
=27NG
-----END PGP SIGNATURE-----

--dCSxeJc5W8HZXZrD--


--===============3875557864484277233==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3875557864484277233==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung