Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3654-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Di, 22. Mai 2018, 15:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7995
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7480
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3639
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17975
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8822
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1065
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7757
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18222
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1068
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18193
Applikationen: Linux

Originalnachricht


--===============5794121319837521649==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="imjhCm/Pyz7Rq5F2"
Content-Disposition: inline


--imjhCm/Pyz7Rq5F2
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3654-1
May 22, 2018

linux, linux-aws, linux-kvm, vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments

Details:

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory. (CVE-2018-3639)

Tuba Yavuz discovered that a double-free error existed in the USBTV007
driver of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17975)

It was discovered that a race condition existed in the F2FS implementation
in the Linux kernel. A local attacker could use this to cause a denial of
service (system crash). (CVE-2017-18193)

It was discovered that a buffer overflow existed in the Hisilicon HNS
Ethernet Device driver in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-18222)

It was discovered that the netfilter subsystem in the Linux kernel did not
validate that rules containing jumps contained user-defined chains. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-1065)

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

It was discovered that a null pointer dereference vulnerability existed in
the DCCP protocol implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash). (CVE-2018-1130)

It was discovered that the SCTP Protocol implementation in the Linux kernel
did not properly validate userspace provided payload lengths in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2018-5803)

It was discovered that a double free error existed in the block layer
subsystem of the Linux kernel when setting up a request queue. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-7480)

It was discovered that a memory leak existed in the SAS driver subsystem of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2018-7757)

It was discovered that a race condition existed in the x86 machine check
handler in the Linux kernel. A local privileged attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-7995)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS
implementation in the Linux kernel. A remote attacker controlling a
malicious NCPFS server could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-8822)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1026-kvm 4.4.0-1026.31
linux-image-4.4.0-1060-aws 4.4.0-1060.69
linux-image-4.4.0-127-generic 4.4.0-127.153
linux-image-4.4.0-127-generic-lpae 4.4.0-127.153
linux-image-4.4.0-127-lowlatency 4.4.0-127.153
linux-image-4.4.0-127-powerpc-e500mc 4.4.0-127.153
linux-image-4.4.0-127-powerpc-smp 4.4.0-127.153
linux-image-4.4.0-127-powerpc64-emb 4.4.0-127.153
linux-image-4.4.0-127-powerpc64-smp 4.4.0-127.153
linux-image-aws 4.4.0.1060.62
linux-image-generic 4.4.0.127.133
linux-image-generic-lpae 4.4.0.127.133
linux-image-kvm 4.4.0.1026.25
linux-image-lowlatency 4.4.0.127.133
linux-image-powerpc-e500mc 4.4.0.127.133
linux-image-powerpc-smp 4.4.0.127.133
linux-image-powerpc64-emb 4.4.0.127.133
linux-image-powerpc64-smp 4.4.0.127.133

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

References:
https://usn.ubuntu.com/usn/usn-3654-1
CVE-2017-17975, CVE-2017-18193, CVE-2017-18222, CVE-2018-1065,
CVE-2018-1068, CVE-2018-1130, CVE-2018-3639, CVE-2018-5803,
CVE-2018-7480, CVE-2018-7757, CVE-2018-7995, CVE-2018-8781,
CVE-2018-8822,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-127.153
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1060.69
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1026.31


--imjhCm/Pyz7Rq5F2
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=FKHs
-----END PGP SIGNATURE-----

--imjhCm/Pyz7Rq5F2--


--===============5794121319837521649==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung