Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3364-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Di, 25. Juli 2017, 07:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8944
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000380
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7346
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9605
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9150
Applikationen: Linux

Originalnachricht


--===============2724782808832862448==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="4gccrqpczoupgkwg"
Content-Disposition: inline


--4gccrqpczoupgkwg
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3364-1
July 24, 2017

linux, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that the Linux kernel did not properly initialize a Wake-
on-Lan data structure. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2014-9900)

It was discovered that the Linux kernel did not properly restrict access to
/proc/iomem. A local attacker could use this to expose sensitive
information. (CVE-2015-8944)

Alexander Potapenko discovered a race condition in the Advanced Linux Sound
Architecture (ALSA) subsystem in the Linux kernel. A local attacker could
use this to expose sensitive information (kernel memory).
(CVE-2017-1000380)

Li Qiang discovered that the DRM driver for VMware Virtual GPUs in the
Linux kernel did not properly validate some ioctl arguments. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-7346)

Jann Horn discovered that bpf in Linux kernel does not restrict the output
of the print_bpf_insn function. A local attacker could use this to obtain
sensitive address information. (CVE-2017-9150)

Murray McAllister discovered that the DRM driver for VMware Virtual GPUs in
the Linux kernel did not properly initialize memory. A local attacker could
use this to expose sensitive information (kernel memory). (CVE-2017-9605)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1065-raspi2 4.4.0-1065.73
linux-image-4.4.0-1067-snapdragon 4.4.0-1067.72
linux-image-4.4.0-87-generic 4.4.0-87.110
linux-image-4.4.0-87-generic-lpae 4.4.0-87.110
linux-image-4.4.0-87-lowlatency 4.4.0-87.110
linux-image-4.4.0-87-powerpc-e500mc 4.4.0-87.110
linux-image-4.4.0-87-powerpc-smp 4.4.0-87.110
linux-image-4.4.0-87-powerpc64-emb 4.4.0-87.110
linux-image-4.4.0-87-powerpc64-smp 4.4.0-87.110
linux-image-generic 4.4.0.87.93
linux-image-generic-lpae 4.4.0.87.93
linux-image-lowlatency 4.4.0.87.93
linux-image-powerpc-e500mc 4.4.0.87.93
linux-image-powerpc-smp 4.4.0.87.93
linux-image-powerpc64-emb 4.4.0.87.93
linux-image-powerpc64-smp 4.4.0.87.93
linux-image-raspi2 4.4.0.1065.66
linux-image-snapdragon 4.4.0.1067.60

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3364-1
CVE-2014-9900, CVE-2015-8944, CVE-2017-1000380, CVE-2017-7346,
CVE-2017-9150, CVE-2017-9605

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-87.110
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1065.73
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1067.72


--4gccrqpczoupgkwg
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIcBAABCgAGBQJZdoF5AAoJEC8Jno0AXoH0ZisQAJU7P+2iiyQWZzhAzCP7BtAx
0EXGQXPONAdsQp+Hez4jz/E7QnR5s88qFqj2fHvlYUIX8QTsmHEk3r2pOOnCVyFF
ARYD0/LBZQfDLyXVJyI9NuTFIY4zijV0fQxV+aUSGRiAY5p5P2vH7dvTaxlA/9PL
m7FngsJ55RbvVjCiSJvr4J+yr73jjf+faL2xVeGL0d94BHOqpceiDJYpBja7Y54+
49b0ejrOj5sk9UHCK+MihXVnnSjh7e+d3/rcon4Hsdf0dh9tKv+ycDeZoSkL2UrK
y2t9JT0iY9XHkBkxPUHS/bXOgempe+yfY2CJp2qL7Py4dPFUM4QK7zGez5J+xH0i
gf12ZO2QmoQtlGjrx/XOaXlOLp4CmE29Dgb1UJrHMcBeESVQjP8sfJMJE4796EmK
6rmjK4xwFZDT66UAzCAdYTdONVCONprJqtEZL+X/Mp20cddhtiPHLzNC/yUZKy+d
341gibMjC4aB6Bz1qoTABHn8uZbWQxiUCP9CUyrNrMjG8NipPNWpWqQ/evRWoZR8
8IOZ+OmKo6U6btRupJOVS5O8uppJ+omvQjkPRXAxCWviLWt2WCPLAmR6l9fd2WnP
mQaPJ8NsHyrZH/+uesqpvBIWgZ397PhOGz5V7wcZdO11nGeO7CP0bJ0DI45O1nrY
7zZTfjOqP0ZnmMI9FSla
=eseF
-----END PGP SIGNATURE-----

--4gccrqpczoupgkwg--


--===============2724782808832862448==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2724782808832862448==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung