Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3797-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 23. Oktober 2018, 06:30
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10938
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16658
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14734
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============7325970253427761460==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="zjcmjzIkjQU2rmur"
Content-Disposition: inline


--zjcmjzIkjQU2rmur
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3797-2
October 23, 2018

linux-lts-xenial, linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3797-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Noam Rathaus discovered that a use-after-free vulnerability existed in the
Infiniband implementation in the Linux kernel. An attacker could use this
to cause a denial of service (system crash). (CVE-2018-14734)

It was discovered that an integer overflow existed in the CD-ROM driver of
the Linux kernel. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-16658)

It was discovered that a integer overflow existed in the HID Bluetooth
implementation in the Linux kernel that could lead to a buffer overwrite.
An attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-9363)

Yves Younan discovered that the CIPSO labeling implementation in the Linux
kernel did not properly handle IP header options in some situations. A
remote attacker could use this to specially craft network traffic that
could cause a denial of service (infinite loop). (CVE-2018-10938)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-1032-aws 4.4.0-1032.35
linux-image-4.4.0-138-generic 4.4.0-138.164~14.04.1
linux-image-4.4.0-138-generic-lpae 4.4.0-138.164~14.04.1
linux-image-4.4.0-138-lowlatency 4.4.0-138.164~14.04.1
linux-image-4.4.0-138-powerpc-e500mc 4.4.0-138.164~14.04.1
linux-image-4.4.0-138-powerpc-smp 4.4.0-138.164~14.04.1
linux-image-4.4.0-138-powerpc64-emb 4.4.0-138.164~14.04.1
linux-image-4.4.0-138-powerpc64-smp 4.4.0-138.164~14.04.1
linux-image-aws 4.4.0.1032.32
linux-image-generic-lpae-lts-xenial 4.4.0.138.118
linux-image-generic-lts-xenial 4.4.0.138.118
linux-image-lowlatency-lts-xenial 4.4.0.138.118
linux-image-powerpc-e500mc-lts-xenial 4.4.0.138.118
linux-image-powerpc-smp-lts-xenial 4.4.0.138.118
linux-image-powerpc64-emb-lts-xenial 4.4.0.138.118
linux-image-powerpc64-smp-lts-xenial 4.4.0.138.118

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3797-2
https://usn.ubuntu.com/usn/usn-3797-1
CVE-2018-10938, CVE-2018-14734, CVE-2018-16658, CVE-2018-9363

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1032.35
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-138.164~14.04.1


--zjcmjzIkjQU2rmur
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=22AC
-----END PGP SIGNATURE-----

--zjcmjzIkjQU2rmur--


--===============7325970253427761460==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung