Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux (Aktualisierung)
ID: USN-3221-2
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mi, 8. März 2017, 06:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2636
Applikationen: Linux
Update von: Ausführen von Code mit höheren Privilegien in Linux

Originalnachricht


--===============3177138575282874786==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="fmvA4kSBHQVZhkR6"
Content-Disposition: inline


--fmvA4kSBHQVZhkR6
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3221-2
March 08, 2017

linux-hwe vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-hwe: Linux hardware enablement (HWE) kernel for Ubuntu 16.04 LTS

Details:

USN-3221-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 16.10 for Ubuntu 16.04 LTS.

Alexander Popov discovered that the N_HDLC line discipline implementation
in the Linux kernel contained a double-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
administrative privileges. (CVE-2017-2636)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.8.0-41-generic 4.8.0-41.44~16.04.1
linux-image-4.8.0-41-generic-lpae 4.8.0-41.44~16.04.1
linux-image-4.8.0-41-lowlatency 4.8.0-41.44~16.04.1
linux-image-4.8.0-41-powerpc-e500mc 4.8.0-41.44~16.04.1
linux-image-4.8.0-41-powerpc-smp 4.8.0-41.44~16.04.1
linux-image-4.8.0-41-powerpc64-emb 4.8.0-41.44~16.04.1
linux-image-generic-hwe-16.04 4.8.0.41.12
linux-image-generic-lpae-hwe-16.04 4.8.0.41.12
linux-image-lowlatency-hwe-16.04 4.8.0.41.12

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3221-2
http://www.ubuntu.com/usn/usn-3221-1
CVE-2017-2636

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe/4.8.0-41.44~16.04.1


--fmvA4kSBHQVZhkR6
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=puWj
-----END PGP SIGNATURE-----

--fmvA4kSBHQVZhkR6--


--===============3177138575282874786==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3177138575282874786==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung