Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3597-2
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Do, 15. März 2018, 09:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5753
Applikationen: Linux

Originalnachricht


--===============3413814685029646487==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="/unnNtmY43mpUSKx"
Content-Disposition: inline


--/unnNtmY43mpUSKx
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3597-2
March 15, 2018

linux-hwe vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3597-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu 16.04 LTS.

USNS 3541-2 and 3523-2 provided mitigations for Spectre and Meltdown
(CVE-2017-5715, CVE-2017-5753, CVE-2017-5754) for the i386, amd64,
and ppc64el architectures for Ubuntu 16.04 LTS. This update provides
the corresponding mitigations for the arm64 architecture. Original
advisory details:

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.
(CVE-2017-5754)

Jann Horn discovered that microprocessors utilizing speculative execution
and branch prediction may allow unauthorized memory reads via sidechannel
attacks. This flaw is known as Spectre. A local attacker could use this to
expose sensitive information, including kernel memory. (CVE-2017-5715,
CVE-2017-5753)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.13.0-37-generic 4.13.0-37.42~16.04.1
linux-image-4.13.0-37-generic-lpae 4.13.0-37.42~16.04.1
linux-image-4.13.0-37-lowlatency 4.13.0-37.42~16.04.1
linux-image-generic-hwe-16.04 4.13.0.37.56
linux-image-generic-lpae-hwe-16.04 4.13.0.37.56
linux-image-lowlatency-hwe-16.04 4.13.0.37.56

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3597-2,
https://usn.ubuntu.com/usn/usn-3597-1,
https://usn.ubuntu.com/usn/usn-3523-2,
https://usn.ubuntu.com/usn/usn-3541-2,
CVE-2017-5715, CVE-2017-5753, CVE-2017-5754

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-37.42~16.04.1


--/unnNtmY43mpUSKx
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlqqIWkACgkQLwmejQBe
gfSYDRAAq6Q+vjkp0d4AbnUEyi43kS0CjfWnn3ogX4nqX3NyvQpXrMZtQIQ5Bpme
YF1+Mj+mFhD92IR++0yPlq4GVaOAjFMZ2WplbuyVDE6WkBW0RJgOC/kn6OVCqe14
d8UoQUyAbqSMCqEa72LlNx0t/H08kytjgo+QK1E2s/DujYEPZyIrFCxIFBDH4kxp
6BmGVUltXiL13RbPYa7/+Jm4ePC/NBMZNy+bi727U48W+QaK2K3RX+mUFQu5FS1G
/twIDQRwJQ+CHCKLCo5sK5OYHR0o2s008TsdhGQ0EsEc+6aGF9qHxUC5GK0EB21Q
TJUBn+a8KhpQD6Ps3pwemstCTt8vaB5Alc40lZ5kybOpHXGXqz9vXFlr69uLa9Zs
RL9fIvzrRSPqldNGqag9gwjlEisOJ8xtaMWBk0Q5tq7633w00GjM0GWkpYdsshol
XJ9EUTPPz2nb/dPGre+jgoQUifsnlhrW+gMWo/h7lQLJ2nNVrvQ6T/3v85E2wSll
qAnrlaDySEpCWVNj2fx+ISTdjV41C1sLnmOqO3sRu8VHu7JTggcCGD95sKMZ6h8z
E3YeMTvhSrHUzYXPhYrPbmvGQJElFgH7THGhTvK2I7/ZEOMc3vyQFNK5OODDT/Sx
vt+ie+Yw5ocWgk2R6BFLv5qMVRS5c5UHb0NsDGeinRcBFkWpg9A=
=kILk
-----END PGP SIGNATURE-----

--/unnNtmY43mpUSKx--


--===============3413814685029646487==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung