Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: USN-3234-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mi, 15. März 2017, 23:20
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10208
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5551
Applikationen: Linux

Originalnachricht


--===============6817870218222100068==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Ycz6tD7Th1CMF4v7"
Content-Disposition: inline


--Ycz6tD7Th1CMF4v7
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3234-1
March 15, 2017

linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon Processors

Details:

Ralf Spenneberg discovered that the ext4 implementation in the Linux kernel
did not properly validate meta block groups. An attacker with physical
access could use this to specially craft an ext4 image that causes a denial
of service (system crash). (CVE-2016-10208)

It was discovered that the Linux kernel did not clear the setgid bit during
a setxattr call on a tmpfs filesystem. A local attacker could use this to
gain elevated group privileges. (CVE-2017-5551)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1006-gke 4.4.0-1006.6
linux-image-4.4.0-1009-aws 4.4.0-1009.18
linux-image-4.4.0-1048-raspi2 4.4.0-1048.55
linux-image-4.4.0-1051-snapdragon 4.4.0-1051.55
linux-image-4.4.0-67-generic 4.4.0-67.88
linux-image-4.4.0-67-generic-lpae 4.4.0-67.88
linux-image-4.4.0-67-lowlatency 4.4.0-67.88
linux-image-4.4.0-67-powerpc-e500mc 4.4.0-67.88
linux-image-4.4.0-67-powerpc-smp 4.4.0-67.88
linux-image-4.4.0-67-powerpc64-emb 4.4.0-67.88
linux-image-4.4.0-67-powerpc64-smp 4.4.0-67.88
linux-image-aws 4.4.0.1009.11
linux-image-generic 4.4.0.67.72
linux-image-generic-lpae 4.4.0.67.72
linux-image-gke 4.4.0.1006.7
linux-image-lowlatency 4.4.0.67.72
linux-image-powerpc-e500mc 4.4.0.67.72
linux-image-powerpc-smp 4.4.0.67.72
linux-image-powerpc64-emb 4.4.0.67.72
linux-image-powerpc64-smp 4.4.0.67.72
linux-image-raspi2 4.4.0.1048.48
linux-image-snapdragon 4.4.0.1051.44

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3234-1
CVE-2016-10208, CVE-2017-5551

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-67.88
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1009.18
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1006.6
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1048.55
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1051.55


--Ycz6tD7Th1CMF4v7
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gVuP
-----END PGP SIGNATURE-----

--Ycz6tD7Th1CMF4v7--


--===============6817870218222100068==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6817870218222100068==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung