Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3381-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Mo, 7. August 2017, 22:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8405
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2618
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7482
Applikationen: Linux

Originalnachricht


--===============5792890512087008224==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="2r7nonqevnjyimbu"
Content-Disposition: inline


--2r7nonqevnjyimbu
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3381-2
August 07, 2017

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise
ESM

Details:

USN-3381-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

Peter Pi discovered that the colormap handling for frame buffer devices in
the Linux kernel contained an integer overflow. A local attacker could use
this to disclose sensitive information (kernel memory). (CVE-2016-8405)

It was discovered that the Linux kernel did not properly restrict
RLIMIT_STACK size. A local attacker could use this in conjunction with
another vulnerability to possibly execute arbitrary code.
(CVE-2017-1000365)

It was discovered that SELinux in the Linux kernel did not properly handle
empty writes to /proc/pid/attr. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-2618)

石磊 discovered that the RxRPC Kerberos 5 ticket handling code in the
Linux kernel did not properly verify metadata. A remote attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-7482)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-126-generic 3.13.0-126.175~precise1
linux-image-3.13.0-126-generic-lpae 3.13.0-126.175~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.126.117
linux-image-generic-lts-trusty 3.13.0.126.117

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3381-2
https://www.ubuntu.com/usn/usn-3381-1
CVE-2016-8405, CVE-2017-1000365, CVE-2017-2618, CVE-2017-7482


--2r7nonqevnjyimbu
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=ktEQ
-----END PGP SIGNATURE-----

--2r7nonqevnjyimbu--


--===============5792890512087008224==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5792890512087008224==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung