Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3540-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 23. Januar 2018, 07:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5753
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============6185273807865461694==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="mgrxwqniqpfa7clx"
Content-Disposition: inline


--mgrxwqniqpfa7clx
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3540-2
January 23, 2018

linux-lts-xenial, linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3540-1 addressed vulnerabilities in the Linux kernel for Ubuntu
16.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for
Ubuntu 14.04 LTS.

Jann Horn discovered that microprocessors utilizing speculative
execution and branch prediction may allow unauthorized memory
reads via sidechannel attacks. This flaw is known as Spectre. A
local attacker could use this to expose sensitive information,
including kernel memory. This update provides mitigations for the
i386 (CVE-2017-5753 only), amd64, ppc64el, and s390x architectures.
(CVE-2017-5715, CVE-2017-5753)

USN-3522-2 mitigated CVE-2017-5754 (Meltdown) for the amd64
architecture in the Linux Hardware Enablement (HWE) kernel from Ubuntu
16.04 LTS for Ubuntu 14.04 LTS. This update provides the corresponding
mitigations for the ppc64el architecture. Original advisory details:

Jann Horn discovered that microprocessors utilizing speculative
execution and indirect branch prediction may allow unauthorized memory
reads via sidechannel attacks. This flaw is known as Meltdown. A local
attacker could use this to expose sensitive information, including
kernel memory. (CVE-2017-5754)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-1011-aws 4.4.0-1011.11
linux-image-4.4.0-111-generic 4.4.0-111.134~14.04.1
linux-image-4.4.0-111-lowlatency 4.4.0-111.134~14.04.1
linux-image-4.4.0-111-powerpc-e500mc 4.4.0-111.134~14.04.1
linux-image-4.4.0-111-powerpc-smp 4.4.0-111.134~14.04.1
linux-image-4.4.0-111-powerpc64-emb 4.4.0-111.134~14.04.1
linux-image-4.4.0-111-powerpc64-smp 4.4.0-111.134~14.04.1
linux-image-aws 4.4.0.1011.11
linux-image-generic-lts-xenial 4.4.0.111.95
linux-image-lowlatency-lts-xenial 4.4.0.111.95
linux-image-powerpc-e500mc-lts-xenial 4.4.0.111.95
linux-image-powerpc-smp-lts-xenial 4.4.0.111.95
linux-image-powerpc64-emb-lts-xenial 4.4.0.111.95
linux-image-powerpc64-smp-lts-xenial 4.4.0.111.95

Please note that fully mitigating CVE-2017-5715 (Spectre Variant 2)
requires corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the IBRS and IBPB features are required to enable the
kernel mitigations. Ubuntu is working with Intel and AMD to provide
future microcode updates that implement IBRS and IBPB as they are made
available. Ubuntu users with a processor from a different vendor should
contact the vendor to identify necessary firmware updates. Ubuntu
will provide corresponding QEMU updates in the future for users of
self-hosted virtual environments in coordination with upstream QEMU.
Ubuntu users in cloud environments should contact the cloud provider
to confirm that the hypervisor has been updated to expose the new
CPU features to virtual machines.

After a standard system update you need to reboot your computer to
apply the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3540-2
https://www.ubuntu.com/usn/usn-3540-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown
CVE-2017-5715, CVE-2017-5753, CVE-2017-5754

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1011.11
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-111.134~14.04.1


--mgrxwqniqpfa7clx
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=Z8o3
-----END PGP SIGNATURE-----

--mgrxwqniqpfa7clx--


--===============6185273807865461694==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung