Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3581-2
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Do, 22. Februar 2018, 15:03
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8824
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17712
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============1819889463764020587==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="ZRyEpB+iJ+qUx0kp"
Content-Disposition: inline


--ZRyEpB+iJ+qUx0kp
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3581-2
February 22, 2018

linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-oem: Linux kernel for OEM processors

Details:

USN-3581-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu 16.04 LTS.

Mohamed Ghannam discovered that the IPv4 raw socket implementation in the
Linux kernel contained a race condition leading to uninitialized pointer
usage. A local attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2017-17712)

ChunYu Wang discovered that a use-after-free vulnerability existed
in the SCTP protocol implementation in the Linux kernel. A local
attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code, (CVE-2017-15115)

Mohamed Ghannam discovered a use-after-free vulnerability in the DCCP
protocol implementation in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-8824)

USN-3541-2 mitigated CVE-2017-5715 (Spectre Variant 2) for the
amd64 architecture in Ubuntu 16.04 LTS. This update provides the
compiler-based retpoline kernel mitigation for the amd64 and i386
architectures. Original advisory details:

Jann Horn discovered that microprocessors utilizing speculative execution
and branch prediction may allow unauthorized memory reads via sidechannel
attacks. This flaw is known as Spectre. A local attacker could use this to
expose sensitive information, including kernel memory. (CVE-2017-5715)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.13.0-1011-azure 4.13.0-1011.14
linux-image-4.13.0-1011-gcp 4.13.0-1011.15
linux-image-4.13.0-1021-oem 4.13.0-1021.23
linux-image-4.13.0-36-generic 4.13.0-36.40~16.04.1
linux-image-4.13.0-36-generic-lpae 4.13.0-36.40~16.04.1
linux-image-4.13.0-36-lowlatency 4.13.0-36.40~16.04.1
linux-image-azure 4.13.0.1011.12
linux-image-gcp 4.13.0.1011.13
linux-image-generic-hwe-16.04 4.13.0.36.55
linux-image-generic-lpae-hwe-16.04 4.13.0.36.55
linux-image-gke 4.13.0.1011.13
linux-image-lowlatency-hwe-16.04 4.13.0.36.55
linux-image-oem 4.13.0.1021.25

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3581-2
https://usn.ubuntu.com/usn/usn-3581-1
CVE-2017-15115, CVE-2017-17712, CVE-2017-5715, CVE-2017-8824

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.13.0-1011.14
https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1011.15
https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-36.40~16.04.1
https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1021.23


--ZRyEpB+iJ+qUx0kp
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIcBAABCgAGBQJajpehAAoJEC8Jno0AXoH0wsQP/18agM1qTygWy2pQTCskaMct
oeqR44lf6Om/CdDZVy+DnbywZ311AN/0XjlO8XyiEuynxOmh3zw8dyPZ2VT52U8p
23Sixn0qzPYcOzTjsZ9uBrfVZRZV9kfJVROQqjm9XlSjyNqm2DtU3UL0aix8P7EZ
DkSxIICWWNRPAlhwrbHDAe2JbLbAtMJ/HHolCoz3mdmaMioUYZ80PXakYUAYFqZV
qCozQtiEkOJuKQI9yZjchwiz28yc0v6VGfRBZ1/y30SunPW25v7nOBUtPH03hY4t
v16CPPlLtnrnR9FdxqK1llyHNYvoEoI0Uen6faXaMSFc0dKkhD35WRgfo53Gw0Ly
UbksedYEH5RmWCOVnJFYNtTALpwngIO03/rKOYCnf5F49SKBZhZCEWaUpRg8RwuX
QZ4DdkkE6wxUYyfSs4YfvttvulGdzV1IEHn9nj5mSiymU3YuHYhR0q2fbMeIKwn5
xH1lQ+ZZyKGZkpbmat4GtuIrof7Y1c1utUihidjHOBQQs/F6ohHo9ff6h1IQY59f
0/pvtjVkU/fo/WGPDRdnCsB5O5lZeDke5NLHRIfOE8Ct8zmsZbSHaYj6/s6Vcnq7
eh20k1IkmmrkkuKZ6mUiy7ZrbIkVrRJcBSBDyC7LRtGz/Gc1FNv4bvMlNHNKZGgo
eDowo7eMoCdhSNCWYpXG
=tdu0
-----END PGP SIGNATURE-----

--ZRyEpB+iJ+qUx0kp--


--===============1819889463764020587==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung