Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3631-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 24. April 2018, 10:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16538
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000004
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13305
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5750
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7566
Applikationen: Linux

Originalnachricht


--===============3016416083677907553==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="MjBORTcaENZKFEO1"
Content-Disposition: inline


--MjBORTcaENZKFEO1
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3631-2
April 24, 2018

linux-lts-xenial, linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3631-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that a buffer overread vulnerability existed in the
keyring subsystem of the Linux kernel. A local attacker could possibly use
this to expose sensitive information (kernel memory). (CVE-2017-13305)

It was discovered that the DM04/QQBOX USB driver in the Linux kernel did
not properly handle device attachment and warm-start. A physically
proximate attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2017-16538)

Luo Quan and Wei Yang discovered that a race condition existed in the
Advanced Linux Sound Architecture (ALSA) subsystem of the Linux kernel when
handling ioctl()s. A local attacker could use this to cause a denial of
service (system deadlock). (CVE-2018-1000004)

Wang Qize discovered that an information disclosure vulnerability existed
in the SMBus driver for ACPI Embedded Controllers in the Linux kernel. A
local attacker could use this to expose sensitive information (kernel
pointer addresses). (CVE-2018-5750)

范韙飞 discovered that a race condition existed in the Advanced Linux
Sound Architecture (ALSA) subsystem of the Linux kernel that could lead to
a use-after-free or an out-of-bounds buffer access. A local attacker with
access to /dev/snd/seq could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-7566)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-1017-aws 4.4.0-1017.17
linux-image-4.4.0-121-generic 4.4.0-121.145~14.04.1
linux-image-4.4.0-121-generic-lpae 4.4.0-121.145~14.04.1
linux-image-4.4.0-121-lowlatency 4.4.0-121.145~14.04.1
linux-image-4.4.0-121-powerpc-e500mc 4.4.0-121.145~14.04.1
linux-image-4.4.0-121-powerpc-smp 4.4.0-121.145~14.04.1
linux-image-4.4.0-121-powerpc64-emb 4.4.0-121.145~14.04.1
linux-image-4.4.0-121-powerpc64-smp 4.4.0-121.145~14.04.1
linux-image-aws 4.4.0.1017.17
linux-image-generic-lpae-lts-xenial 4.4.0.121.102
linux-image-generic-lts-xenial 4.4.0.121.102
linux-image-lowlatency-lts-xenial 4.4.0.121.102
linux-image-powerpc-e500mc-lts-xenial 4.4.0.121.102
linux-image-powerpc-smp-lts-xenial 4.4.0.121.102
linux-image-powerpc64-emb-lts-xenial 4.4.0.121.102
linux-image-powerpc64-smp-lts-xenial 4.4.0.121.102

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3631-2
https://usn.ubuntu.com/usn/usn-3631-1
CVE-2017-13305, CVE-2017-16538, CVE-2018-1000004, CVE-2018-5750,
CVE-2018-7566

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1017.17
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-121.145~14.04.1


--MjBORTcaENZKFEO1
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlrexFsACgkQLwmejQBe
gfSDixAAiSujaOBVTzoHNC+iMaffNn/+mZDdaqcOwm43Ms5Y4mUhgSrw/zEHRyJn
WqMDp8wJ2g1DddcW1BUPg+8Hx3AhL5HYezcOhkzt0CjBbffiucPDi60C1WtHxDpk
4079OrFPp/D7qJZEsy/Yz0Wy60xRuqitqdZvjUCbjB5O0bhwEBnHxrL1XwFU5/6Y
oFV4Oy0BzDEnXiLMZaP3jQwOCpB7fH7crDOuNu+nfDx62m6YRMmguaoupYTNB0Pz
QgdVYElv1MEA/Riey+VlAJrgLZ9gwrg6ywZpXH5Oaews6VA93p9iua6o7PPxBZB5
vdBrWk0Xg16gLImU0JP3dUUsKR+5QcDCUxWORmTfUEzNkZARxZ7UVly+O4eWeHR1
+jBnTxgNih3nAmKDP2jNbrylvo8qLfkFDfepgku68LgESlpFVJiwQP4iwFeY5D9+
b8ocBbxKQTsTheOOqSD0Pd75buItPSli24N8BIw0HnpGAGBNTfeeYnTk8xuaRagX
26di3DItq8xL8p4tY8EMEnylALqc6WsMCraRDpvVFf6CJha5qIK7Zh6z7Axoa17G
rHRJ/7Qmrp3RqYwBfLtChRK3mhdpVAnr9nkQDD7ylind1N/96sCPu/iPhEn68vpq
k3rbHziXwaCPpKmI7RyRyvEQrS+QfbAMgvwBl9RiM87erwrzB5c=
=gyAH
-----END PGP SIGNATURE-----

--MjBORTcaENZKFEO1--


--===============3016416083677907553==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============3016416083677907553==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung