Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3345-1
Distribution: Ubuntu
Plattformen: Ubuntu 17.04
Datum: Do, 29. Juni 2017, 14:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9150
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8890
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9074
Applikationen: Linux

Originalnachricht


--===============7901823485804415196==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="nzri8VXeXB/g5ayr"
Content-Disposition: inline


--nzri8VXeXB/g5ayr
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3345-1
June 29, 2017

linux, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

USN 3324-1 fixed a vulnerability in the Linux kernel. However, that
fix introduced regressions for some Java applications. This update
addresses the issue. We apologize for the inconvenience.

Roee Hay discovered that the parallel port printer driver in the Linux
kernel did not properly bounds check passed arguments. A local attacker
with write access to the kernel command line arguments could use this to
execute arbitrary code. (CVE-2017-1000363)

It was discovered that a double-free vulnerability existed in the IPv4
stack of the Linux kernel. An attacker could use this to cause a denial of
service (system crash). (CVE-2017-8890)

Andrey Konovalov discovered an IPv6 out-of-bounds read error in the Linux
kernel's IPv6 stack. A local attacker could cause a denial of service or
potentially other unspecified problems. (CVE-2017-9074)

Andrey Konovalov discovered a flaw in the handling of inheritance in the
Linux kernel's IPv6 stack. A local user could exploit this issue to cause a
denial of service or possibly other unspecified problems. (CVE-2017-9075)

It was discovered that dccp v6 in the Linux kernel mishandled inheritance.
A local attacker could exploit this issue to cause a denial of service or
potentially other unspecified problems. (CVE-2017-9076)

It was discovered that the transmission control protocol (tcp) v6 in the
Linux kernel mishandled inheritance. A local attacker could exploit this
issue to cause a denial of service or potentially other unspecified
problems. (CVE-2017-9077)

Jann Horn discovered that bpf in Linux kernel does not restrict the output
of the print_bpf_insn function. A local attacker could use this to obtain
sensitive address information. (CVE-2017-9150)

It was discovered that the IPv6 stack in the Linux kernel was performing
its over write consistency check after the data was actually overwritten. A
local attacker could exploit this flaw to cause a denial of service (system
crash). (CVE-2017-9242)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
linux-image-4.10.0-1010-raspi2 4.10.0-1010.13
linux-image-4.10.0-26-generic 4.10.0-26.30
linux-image-4.10.0-26-generic-lpae 4.10.0-26.30
linux-image-4.10.0-26-lowlatency 4.10.0-26.30
linux-image-generic 4.10.0.26.28
linux-image-generic-lpae 4.10.0.26.28
linux-image-lowlatency 4.10.0.26.28
linux-image-raspi2 4.10.0.1010.12

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3345-1
https://www.ubuntu.com/usn/usn-3324-1
https://launchpad.net/bugs/1699772
CVE-2017-1000363, CVE-2017-8890, CVE-2017-9074, CVE-2017-9075,
CVE-2017-9076, CVE-2017-9077, CVE-2017-9150, CVE-2017-9242

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.10.0-26.30
https://launchpad.net/ubuntu/+source/linux-raspi2/4.10.0-1010.13


--nzri8VXeXB/g5ayr
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wLHM
-----END PGP SIGNATURE-----

--nzri8VXeXB/g5ayr--


--===============7901823485804415196==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7901823485804415196==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung