Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3364-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 25. Juli 2017, 06:57
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8944
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000380
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7346
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9605
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9150
Applikationen: Linux

Originalnachricht


--===============3646831858975390706==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="ih3jegeengirmnnn"
Content-Disposition: inline


--ih3jegeengirmnnn
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3364-2
July 24, 2017

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3364-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that the Linux kernel did not properly initialize a Wake-
on-Lan data structure. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2014-9900)

It was discovered that the Linux kernel did not properly restrict access to
/proc/iomem. A local attacker could use this to expose sensitive
information. (CVE-2015-8944)

Alexander Potapenko discovered a race condition in the Advanced Linux Sound
Architecture (ALSA) subsystem in the Linux kernel. A local attacker could
use this to expose sensitive information (kernel memory).
(CVE-2017-1000380)

Li Qiang discovered that the DRM driver for VMware Virtual GPUs in the
Linux kernel did not properly validate some ioctl arguments. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-7346)

Jann Horn discovered that bpf in Linux kernel does not restrict the output
of the print_bpf_insn function. A local attacker could use this to obtain
sensitive address information. (CVE-2017-9150)

Murray McAllister discovered that the DRM driver for VMware Virtual GPUs in
the Linux kernel did not properly initialize memory. A local attacker could
use this to expose sensitive information (kernel memory). (CVE-2017-9605)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-87-generic 4.4.0-87.110~14.04.1
linux-image-4.4.0-87-generic-lpae 4.4.0-87.110~14.04.1
linux-image-4.4.0-87-lowlatency 4.4.0-87.110~14.04.1
linux-image-4.4.0-87-powerpc-e500mc 4.4.0-87.110~14.04.1
linux-image-4.4.0-87-powerpc-smp 4.4.0-87.110~14.04.1
linux-image-4.4.0-87-powerpc64-emb 4.4.0-87.110~14.04.1
linux-image-4.4.0-87-powerpc64-smp 4.4.0-87.110~14.04.1
linux-image-generic-lpae-lts-xenial 4.4.0.87.72
linux-image-generic-lts-xenial 4.4.0.87.72
linux-image-lowlatency-lts-xenial 4.4.0.87.72
linux-image-powerpc-e500mc-lts-xenial 4.4.0.87.72
linux-image-powerpc-smp-lts-xenial 4.4.0.87.72
linux-image-powerpc64-emb-lts-xenial 4.4.0.87.72
linux-image-powerpc64-smp-lts-xenial 4.4.0.87.72

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3364-2
https://www.ubuntu.com/usn/usn-3364-1
CVE-2014-9900, CVE-2015-8944, CVE-2017-1000380, CVE-2017-7346,
CVE-2017-9150, CVE-2017-9605

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-87.110~14.04.1


--ih3jegeengirmnnn
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=rPft
-----END PGP SIGNATURE-----

--ih3jegeengirmnnn--


--===============3646831858975390706==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3646831858975390706==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung