Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3377-2
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Do, 3. August 2017, 22:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7482
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10810
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7533
Applikationen: Linux

Originalnachricht


--===============8071560779705240898==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="i33buoe7qfdxo56g"
Content-Disposition: inline


--i33buoe7qfdxo56g
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3377-2
August 03, 2017

linux-hwe vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3377-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.04.
This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 17.04 for Ubuntu
16.04 LTS.

Fan Wu and Shixiong Zhao discovered a race condition between inotify events
and vfs rename operations in the Linux kernel. An unprivileged local
attacker could use this to cause a denial of service (system crash) or
execute arbitrary code. (CVE-2017-7533)

It was discovered that the Linux kernel did not properly restrict
RLIMIT_STACK size. A local attacker could use this in conjunction with
another vulnerability to possibly execute arbitrary code.
(CVE-2017-1000365)

李区 discovered that the Virtio GPU driver in the Linux kernel did not
properly free memory in some situations. A local attacker could use this to
cause a denial of service (memory consumption). (CVE-2017-10810)

石磊 discovered that the RxRPC Kerberos 5 ticket handling code in the
Linux kernel did not properly verify metadata. A remote attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-7482)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.10.0-30-generic 4.10.0-30.34~16.04.1
linux-image-4.10.0-30-generic-lpae 4.10.0-30.34~16.04.1
linux-image-4.10.0-30-lowlatency 4.10.0-30.34~16.04.1
linux-image-generic-hwe-16.04 4.10.0.30.33
linux-image-generic-lpae-hwe-16.04 4.10.0.30.33
linux-image-lowlatency-hwe-16.04 4.10.0.30.33

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3377-2
https://www.ubuntu.com/usn/usn-3377-1
CVE-2017-1000365, CVE-2017-10810, CVE-2017-7482, CVE-2017-7533

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe/4.10.0-30.34~16.04.1


--i33buoe7qfdxo56g
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=Wirx
-----END PGP SIGNATURE-----

--i33buoe7qfdxo56g--


--===============8071560779705240898==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8071560779705240898==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung