Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3540-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Di, 23. Januar 2018, 07:03
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5754
Applikationen: Linux

Originalnachricht


--===============6078776407756448447==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="v72nemcbzimi64et"
Content-Disposition: inline


--v72nemcbzimi64et
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3540-1
January 23, 2018

linux, linux-aws, linux-euclid vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-euclid: Linux kernel for Intel Euclid systems

Details:

Jann Horn discovered that microprocessors utilizing speculative
execution and branch prediction may allow unauthorized memory
reads via sidechannel attacks. This flaw is known as Spectre. A
local attacker could use this to expose sensitive information,
including kernel memory. This update provides mitigations for the
i386 (CVE-2017-5753 only), amd64, ppc64el, and s390x architectures.
(CVE-2017-5715, CVE-2017-5753)

USN-3522-1 mitigated CVE-2017-5754 (Meltdown) for the amd64
architecture in Ubuntu 16.04 LTS. This update provides the
corresponding mitigations for the ppc64el architecture. Original
advisory details:

Jann Horn discovered that microprocessors utilizing speculative
execution and indirect branch prediction may allow unauthorized memory
reads via sidechannel attacks. This flaw is known as Meltdown. A local
attacker could use this to expose sensitive information, including
kernel memory. (CVE-2017-5754)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1049-aws 4.4.0-1049.58
linux-image-4.4.0-112-generic 4.4.0-112.135
linux-image-4.4.0-112-generic-lpae 4.4.0-112.135
linux-image-4.4.0-112-lowlatency 4.4.0-112.135
linux-image-4.4.0-112-powerpc-e500mc 4.4.0-112.135
linux-image-4.4.0-112-powerpc-smp 4.4.0-112.135
linux-image-4.4.0-112-powerpc64-emb 4.4.0-112.135
linux-image-4.4.0-112-powerpc64-smp 4.4.0-112.135
linux-image-4.4.0-9023-euclid 4.4.0-9023.24
linux-image-aws 4.4.0.1049.51
linux-image-euclid 4.4.0.9023.24
linux-image-generic 4.4.0.112.118
linux-image-generic-lpae 4.4.0.112.118
linux-image-lowlatency 4.4.0.112.118
linux-image-powerpc-e500mc 4.4.0.112.118
linux-image-powerpc-smp 4.4.0.112.118
linux-image-powerpc64-emb 4.4.0.112.118
linux-image-powerpc64-smp 4.4.0.112.118

Please note that fully mitigating CVE-2017-5715 (Spectre Variant 2)
requires corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the IBRS and IBPB features are required to enable the
kernel mitigations. Ubuntu is working with Intel and AMD to provide
future microcode updates that implement IBRS and IBPB as they are made
available. Ubuntu users with a processor from a different vendor should
contact the vendor to identify necessary firmware updates. Ubuntu
will provide corresponding QEMU updates in the future for users of
self-hosted virtual environments in coordination with upstream QEMU.
Ubuntu users in cloud environments should contact the cloud provider
to confirm that the hypervisor has been updated to expose the new
CPU features to virtual machines.

After a standard system update you need to reboot your computer to
apply the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3540-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown
CVE-2017-5715, CVE-2017-5753, CVE-2017-5754

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-112.135
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1049.58
https://launchpad.net/ubuntu/+source/linux-euclid/4.4.0-9023.24


--v72nemcbzimi64et
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=zpaV
-----END PGP SIGNATURE-----

--v72nemcbzimi64et--


--===============6078776407756448447==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung