Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3360-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Sa, 22. Juli 2017, 09:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10088
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8964
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8967
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8955
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9605
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8962
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8925
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8966
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7346
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8944
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8924
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000380
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8963
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============9170291776518470874==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="balpxcahdqep3buo"
Content-Disposition: inline


--balpxcahdqep3buo
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3360-2
July 21, 2017

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-3360-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

It was discovered that the Linux kernel did not properly initialize a Wake-
on-Lan data structure. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2014-9900)

It was discovered that the Linux kernel did not properly restrict access to
/proc/iomem. A local attacker could use this to expose sensitive
information. (CVE-2015-8944)

It was discovered that a use-after-free vulnerability existed in the
performance events and counters subsystem of the Linux kernel for ARM64. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2015-8955)

It was discovered that the SCSI generic (sg) driver in the Linux kernel
contained a double-free vulnerability. A local attacker could use this to
cause a denial of service (system crash). (CVE-2015-8962)

Sasha Levin discovered that a race condition existed in the performance
events and counters subsystem of the Linux kernel when handling CPU unplug
events. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2015-8963)

Tilman Schmidt and Sasha Levin discovered a use-after-free condition in the
TTY implementation in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2015-8964)

It was discovered that the fcntl64() system call in the Linux kernel did
not properly set memory limits when returning on 32-bit ARM processors. A
local attacker could use this to gain administrative privileges.
(CVE-2015-8966)

It was discovered that the system call table for ARM 64-bit processors in
the Linux kernel was not write-protected. An attacker could use this in
conjunction with another kernel vulnerability to execute arbitrary code.
(CVE-2015-8967)

It was discovered that the generic SCSI block layer in the Linux kernel did
not properly restrict write operations in certain situations. A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2016-10088)

Alexander Potapenko discovered a race condition in the Advanced Linux Sound
Architecture (ALSA) subsystem in the Linux kernel. A local attacker could
use this to expose sensitive information (kernel memory).
(CVE-2017-1000380)

Li Qiang discovered that the DRM driver for VMware Virtual GPUs in the
Linux kernel did not properly validate some ioctl arguments. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-7346)

Tuomas Haanpää and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly check for the end of
buffer. A remote attacker could use this to craft requests that cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7895)

It was discovered that an integer underflow existed in the Edgeport USB
Serial Converter device driver of the Linux kernel. An attacker with
physical access could use this to expose sensitive information (kernel
memory). (CVE-2017-8924)

It was discovered that the USB ZyXEL omni.net LCD PLUS driver in the Linux
kernel did not properly perform reference counting. A local attacker could
use this to cause a denial of service (tty exhaustion). (CVE-2017-8925)

Andrey Konovalov discovered an IPv6 out-of-bounds read error in the Linux
kernel's IPv6 stack. A local attacker could cause a denial of service or
potentially other unspecified problems. (CVE-2017-9074)

Murray McAllister discovered that the DRM driver for VMware Virtual GPUs in
the Linux kernel did not properly initialize memory. A local attacker could
use this to expose sensitive information (kernel memory). (CVE-2017-9605)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-125-generic 3.13.0-125.174~precise1
linux-image-3.13.0-125-generic-lpae 3.13.0-125.174~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.125.116
linux-image-generic-lts-trusty 3.13.0.125.116

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3360-2
https://www.ubuntu.com/usn/usn-3360-1
CVE-2014-9900, CVE-2015-8944, CVE-2015-8955, CVE-2015-8962,
CVE-2015-8963, CVE-2015-8964, CVE-2015-8966, CVE-2015-8967,
CVE-2016-10088, CVE-2017-1000380, CVE-2017-7346, CVE-2017-7895,
CVE-2017-8924, CVE-2017-8925, CVE-2017-9074, CVE-2017-9605


--balpxcahdqep3buo
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=4SYu
-----END PGP SIGNATURE-----

--balpxcahdqep3buo--


--===============9170291776518470874==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============9170291776518470874==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung