Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3581-1
Distribution: Ubuntu
Plattformen: Ubuntu 17.10
Datum: Do, 22. Februar 2018, 14:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17712
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8824
Applikationen: Linux

Originalnachricht


--===============0673394905168359846==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="qGV0fN9tzfkG3CxV"
Content-Disposition: inline


--qGV0fN9tzfkG3CxV
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3581-1
February 22, 2018

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

Mohamed Ghannam discovered that the IPv4 raw socket implementation in the
Linux kernel contained a race condition leading to uninitialized pointer
usage. A local attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2017-17712)

ChunYu Wang discovered that a use-after-free vulnerability existed
in the SCTP protocol implementation in the Linux kernel. A local
attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code, (CVE-2017-15115)

Mohamed Ghannam discovered a use-after-free vulnerability in the DCCP
protocol implementation in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-8824)

USN-3541-1 mitigated CVE-2017-5715 (Spectre Variant 2) for the
amd64 architecture in Ubuntu 17.10. This update provides the
compiler-based retpoline kernel mitigation for the amd64 and i386
architectures. Original advisory details:

Jann Horn discovered that microprocessors utilizing speculative execution
and branch prediction may allow unauthorized memory reads via sidechannel
attacks. This flaw is known as Spectre. A local attacker could use this to
expose sensitive information, including kernel memory. (CVE-2017-5715)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
linux-image-4.13.0-36-generic 4.13.0-36.40
linux-image-4.13.0-36-generic-lpae 4.13.0-36.40
linux-image-4.13.0-36-lowlatency 4.13.0-36.40
linux-image-generic 4.13.0.36.38
linux-image-generic-lpae 4.13.0.36.38
linux-image-lowlatency 4.13.0.36.38

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3581-1
CVE-2017-15115, CVE-2017-17712, CVE-2017-5715, CVE-2017-8824

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.13.0-36.40


--qGV0fN9tzfkG3CxV
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIcBAABCgAGBQJajpd8AAoJEC8Jno0AXoH0E1UP/jnRKCayuFL7mWE6GJyzbe26
A/pvPkECFbi4XX7Si61HmJIMgrMv5u9+UJXN/Ym/OtfQlnMKXkzyNL5dvnPk4Hnw
L5LTkDyCb1JrVUl959a2acnyZwRZMr6+5r1V+JUcHz4N3D0sfPHG219S661klE5E
6dPcTYi3wbHnD/3K6gBOk+Qx8cIVUgP34GaaCS+O6UzaKXNDS8ftIDQUudqruaYg
J4OWM5R6S6vN/zOgW/wINtmdIBkNtxclIFs1j1ff1roFXUcT78KWirIKzMLAW7ca
WgOEpgE7NBRrWtz3rDEPa64kKDQPnSZ1d686oADAUhJkns1YVoTalo7SRx1BuOpv
mJgdh50aNs1tra0M6Z4k3R2GZZycYjmXNP/2sXcIezNoMPqWgjC6l0lo59FekUzz
S5nkdJbbXHXahTfAPlZUXY9cnccEEXOiepAU722wGYmxwQlc8TMC0D7VjWxKtCJ1
s6IFVFmfn1XLxRVMdlQ8M2xz8pZbi6VvuhjWLwaaPwDat3rRh1C0TQf/iDY45qkz
7XbtDYJG8fmfZ5JMCoK8sz/bpSuTe73f3givDsZNIZ0TLkrKkNT3JuGCHM1YwbMl
RnbtQnJPArfbgnIigOKI/O5cF5jRJEzABAmM4IxdHsw/0xTFaIJq3a+dDpduB5TO
5sIsGmXuHV5pMA9JyYrr
=srCe
-----END PGP SIGNATURE-----

--qGV0fN9tzfkG3CxV--


--===============0673394905168359846==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung