Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3381-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mo, 7. August 2017, 22:07
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8405
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2618
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7482
Applikationen: Linux

Originalnachricht


--===============7825399075501633404==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="jy3upzytp3lyqqfc"
Content-Disposition: inline


--jy3upzytp3lyqqfc
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3381-1
August 07, 2017

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

Peter Pi discovered that the colormap handling for frame buffer devices in
the Linux kernel contained an integer overflow. A local attacker could use
this to disclose sensitive information (kernel memory). (CVE-2016-8405)

It was discovered that the Linux kernel did not properly restrict
RLIMIT_STACK size. A local attacker could use this in conjunction with
another vulnerability to possibly execute arbitrary code.
(CVE-2017-1000365)

It was discovered that SELinux in the Linux kernel did not properly handle
empty writes to /proc/pid/attr. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-2618)

石磊 discovered that the RxRPC Kerberos 5 ticket handling code in the
Linux kernel did not properly verify metadata. A remote attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-7482)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-126-generic 3.13.0-126.175
linux-image-3.13.0-126-generic-lpae 3.13.0-126.175
linux-image-3.13.0-126-lowlatency 3.13.0-126.175
linux-image-3.13.0-126-powerpc-e500 3.13.0-126.175
linux-image-3.13.0-126-powerpc-e500mc 3.13.0-126.175
linux-image-3.13.0-126-powerpc-smp 3.13.0-126.175
linux-image-3.13.0-126-powerpc64-emb 3.13.0-126.175
linux-image-3.13.0-126-powerpc64-smp 3.13.0-126.175
linux-image-generic 3.13.0.126.136
linux-image-generic-lpae 3.13.0.126.136
linux-image-lowlatency 3.13.0.126.136
linux-image-powerpc-e500 3.13.0.126.136
linux-image-powerpc-e500mc 3.13.0.126.136
linux-image-powerpc-smp 3.13.0.126.136
linux-image-powerpc64-emb 3.13.0.126.136
linux-image-powerpc64-smp 3.13.0.126.136

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3381-1
CVE-2016-8405, CVE-2017-1000365, CVE-2017-2618, CVE-2017-7482

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-126.175


--jy3upzytp3lyqqfc
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIcBAABCgAGBQJZiLqcAAoJEC8Jno0AXoH0dv8QAKrOR9D50WuOf5rKZXjHMcB4
awxOi6NnyPRaIh5YTWEHK5bMqQpZRckYIiDp5em17dTYJnGnV1pBm4L+xvrCGguF
Ngp4TIC9/QmTCF7w+CsRLWLvaJUCFAUkUq0opECgwltX+BsAY8x26BzYJz3U9kdH
ZfFvpZaesgXftpXjQyieYeCFVie/CLqlv1HRtgjSOwlw7+HgH7I9HK+cLAS7Oncj
5LBwGT10si+7vlbYb4jSagJnbF1fIDy7+Yms1xX1VJH/f7ekrOqaDEQIyUjl++B2
ssu4FBl+jKj4oO791ntWeWNTcOcFiYUXSbudbGvVU80tzsV/2iiUI/s+Su1ijNZC
XFGK4yiYpr/eAYjwNzLz4sY55b8Hr2q/5MZw11N2x5qx1fuLLSsd8Nwm/DwYHySn
n2lHwcV59Z50g9mkT2H59dXVmdTrFaqHvP5i3Fv/GUjyjtg5Bon4+xdEAhjTh07p
5O2wl5O4DKrePB9P0cKyg+M2QfEZn5WxCmICOgI67/qkItmMInhzeLfUFxc2deuM
6xs4knF1IVxOftC9iG8rx4n2BPkNzWoyFt6r77bsZ2+CR7D63yCuCmCnoXhfnobQ
kveP5UqksqP+vM2S33xvJk5y96oG/TMY6zQN3D/qHTmlMBZEYzMm9XcRi4do37s+
JBkagzmiXzZLOvytVDn+
=CTEB
-----END PGP SIGNATURE-----

--jy3upzytp3lyqqfc--


--===============7825399075501633404==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7825399075501633404==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung