Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3678-2
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Di, 12. Juni 2018, 07:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1092
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8087
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============3481486014075326342==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="zYjDATHXTWnytHRU"
Content-Disposition: inline


--zYjDATHXTWnytHRU
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3678-2
June 12, 2018

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

It was discovered that a memory leak existed in the Serial Attached SCSI
(SAS) implementation in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2018-10021)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.15.0-1013-azure 4.15.0-1013.13~16.04.2
linux-image-azure 4.15.0.1013.20

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3678-2
https://usn.ubuntu.com/usn/usn-3678-1
CVE-2018-10021, CVE-2018-1092, CVE-2018-8087

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1013.13~16.04.2


--zYjDATHXTWnytHRU
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlsfLfQACgkQLwmejQBe
gfSVmhAAsLpd6AZi59qCF6I1WF3gxk2VKhSAb+UEeCEam6l7hclTq1WyQl8Rkh9R
pbLyjOlW7EJGKHRhBb3gFqhxO3GIB6wmNVt+0E2qon5HrUEH90hhuizlp74tysVd
h87wnYBxfWGxHb0sa9HnDZYZd0cQP4vTdtia99NBIgi0OOuEj9VL/NLcK18RBEW6
XqDR5L4iJUoL4Clp7pVeECd/qr753mAbjMubzEtUoVJ0Mxz0SRqUSBUy/Mu2Z2tE
yhpCIFKlRtPfQ8nKtEQEbppTFaxqxjyCc2uHBkYP4UjA84cZJ9/U/3TzWV9KBkdg
PozJ+Dl1BqIDgGOavdiTXq3MlWYXxqwpc7tyQMMbckTZo+mnepebPedcXvYNcI1x
QAMjwE6T6Y0oxDb/UBdqlLZrOl6lrV6W2mChf2oxuGUVqB/SSKMMG6GGq00BoJgy
8C+132YERJek2UpjdXeuMxhPwAAdI7AWQ7H4yCX0ZfewylUtDYgSHuBfa2sbEAkm
nGnwN7rLVCLVr6aymBnYTiL9NuHsHz6X2kTCPca9mOPvn+WhzdMOXVj6xTYIRjfu
6zhHBQruGNALyPzg0CptEREReq/B7LQGbqw/ZG6uaKz2mXRgxRXM/ThzBYpmClGt
HIAyugguWvNYA6E2ietJQ3+O9IG8Qt+Dp+NbXH8wVcsIbWaRbok=
=+CbK
-----END PGP SIGNATURE-----

--zYjDATHXTWnytHRU--


--===============3481486014075326342==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung