Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3678-3
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS
Datum: Di, 12. Juni 2018, 23:06
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1092
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8087
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============7752717890803756277==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="/ZYM6PqDyfNytx60"
Content-Disposition: inline


--/ZYM6PqDyfNytx60
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3678-3
June 12, 2018

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

It was discovered that a memory leak existed in the Serial Attached SCSI
(SAS) implementation in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2018-10021)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1013-azure 4.15.0-1013.13
linux-image-azure 4.15.0.1013.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3678-3
https://usn.ubuntu.com/usn/usn-3678-1
CVE-2018-10021, CVE-2018-1092, CVE-2018-8087

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1013.13


--/ZYM6PqDyfNytx60
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=igYD
-----END PGP SIGNATURE-----

--/ZYM6PqDyfNytx60--


--===============7752717890803756277==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung