Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux (Aktualisierung)
ID: USN-3385-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Fr, 11. August 2017, 06:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000112
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000111
Applikationen: Linux
Update von: Zwei Probleme in Linux

Originalnachricht


--===============6893939793975708508==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="zbg4bquewerfqegi"
Content-Disposition: inline


--zbg4bquewerfqegi
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3385-2
August 11, 2017

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3385-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Andrey Konovalov discovered a race condition in the UDP Fragmentation
Offload (UFO) code in the Linux kernel. A local attacker could use this to
cause a denial of service or execute arbitrary code. (CVE-2017-1000112)

Andrey Konovalov discovered a race condition in AF_PACKET socket option
handling code in the Linux kernel. A local unprivileged attacker could use
this to cause a denial of service or possibly execute arbitrary code.
(CVE-2017-1000111)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-91-generic 4.4.0-91.114~14.04.1
linux-image-4.4.0-91-generic-lpae 4.4.0-91.114~14.04.1
linux-image-4.4.0-91-lowlatency 4.4.0-91.114~14.04.1
linux-image-4.4.0-91-powerpc-e500mc 4.4.0-91.114~14.04.1
linux-image-4.4.0-91-powerpc-smp 4.4.0-91.114~14.04.1
linux-image-4.4.0-91-powerpc64-emb 4.4.0-91.114~14.04.1
linux-image-4.4.0-91-powerpc64-smp 4.4.0-91.114~14.04.1
linux-image-generic-lpae-lts-xenial 4.4.0.91.75
linux-image-generic-lts-xenial 4.4.0.91.75
linux-image-lowlatency-lts-xenial 4.4.0.91.75
linux-image-powerpc-e500mc-lts-xenial 4.4.0.91.75
linux-image-powerpc-smp-lts-xenial 4.4.0.91.75
linux-image-powerpc64-emb-lts-xenial 4.4.0.91.75
linux-image-powerpc64-smp-lts-xenial 4.4.0.91.75

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3385-2
https://www.ubuntu.com/usn/usn-3385-1
CVE-2017-1000111, CVE-2017-1000112

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-91.114~14.04.1


--zbg4bquewerfqegi
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=NLiP
-----END PGP SIGNATURE-----

--zbg4bquewerfqegi--


--===============6893939793975708508==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6893939793975708508==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung