Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3798-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Di, 23. Oktober 2018, 08:20
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15299
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000004
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7913
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18216
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8539
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9518
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============2780087267443337725==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="2E/hm+v6kSLEYT3h"
Content-Disposition: inline


--2E/hm+v6kSLEYT3h
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3798-2
October 23, 2018

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise
ESM

Details:

USN-3798-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 LTS.

Dmitry Vyukov discovered that the key management subsystem in the Linux
kernel did not properly restrict adding a key that already exists but is
negatively instantiated. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2015-8539)

It was discovered that a use-after-free vulnerability existed in the device
driver for XCeive xc2028/xc3028 tuners in the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-7913)

Pengfei Ding (䞁鹏飞), Chenfu Bao (包沉浮), and Lenx Wei (韊韬)
discovered a race condition in the generic SCSI driver (sg) of the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2017-0794)

Eric Biggers discovered that the key management subsystem in the Linux
kernel did not properly restrict adding a key that already exists but is
uninstantiated. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2017-15299)

It was discovered that a NULL pointer dereference could be triggered in the
OCFS2 file system implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2017-18216)

Luo Quan and Wei Yang discovered that a race condition existed in the
Advanced Linux Sound Architecture (ALSA) subsystem of the Linux kernel when
handling ioctl()s. A local attacker could use this to cause a denial of
service (system deadlock). (CVE-2018-1000004)

范韙飞 discovered that a race condition existed in the Advanced Linux
Sound Architecture (ALSA) subsystem of the Linux kernel that could lead to
a use- after-free or an out-of-bounds buffer access. A local attacker with
access to /dev/snd/seq could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-7566)

It was discovered that a buffer overflow existed in the NFC Logical Link
Control Protocol (llcp) implementation in the Linux kernel. An attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2018-9518)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-161-generic 3.13.0-161.211~precise1
linux-image-3.13.0-161-generic-lpae 3.13.0-161.211~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.161.151
linux-image-generic-lts-trusty 3.13.0.161.151

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3798-2
https://usn.ubuntu.com/usn/usn-3798-1
CVE-2015-8539, CVE-2016-7913, CVE-2017-0794, CVE-2017-15299,
CVE-2017-18216, CVE-2018-1000004, CVE-2018-7566, CVE-2018-9518


--2E/hm+v6kSLEYT3h
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlvOlboACgkQLwmejQBe
gfSK1BAAtM9cFP0hSx0Dzo0JjQ8no/7S7IpCfRXFg/j9EmQgTa521RBpj9DjbJfr
Q7TgwYxDzhnNHPH0hOQKKN97d/zSjIMm0asqFDDevXHaqathC4qzthxdxt7+W5N2
SSc8Q38WVa/PhHwmm99seiIOIKuDhCiSIemnUXcsVVWy+RdxTNl6v8Y3X6DBcGnZ
1Ovt0JU9xZAb7sCVYhbSNHcwF4nCLlLEWqMFo0MVWRd9lgQt7rMyt8Ra+6MS+UhJ
lD6HiATKkJujennif2P45lle3/iDS9eqib78TIK5N3w7rGB4PKSW++lfHcc6Jn/G
c5QckStElpqmHLpmqCMW5B7uItwyGtvlAKhr/1YPReam6BizcuvEfzLNCebuXBY5
0C+UcN1f0DsQWr0VP2TycNZ9HNnvAbXfmai/V4hKJ/55w/QpxPylpSeuisz6RMz7
DC6FMSWZtnyfDzpj2W+P2OSBpWc+B2TOIFazZFSQOCG64D7P6Pmyelr+T+D5O2lL
kuq2zQnNu+QCuuyB5zMbhhDxAuPsjdLrmWI+e9em7M6sV8PmfxnXtcyj3Z1A9vPo
5arOQZSi/k0P9u8SZgdPQCqQaJ9lQvc1Mh2iPcDSvpXkrOEi8RvX/W4STIlH/WVm
KkYPY/3HsetVohWRiGEe+590rLupkb8hE+/bOaPKcSUqLKpWO5s=
=nVzm
-----END PGP SIGNATURE-----

--2E/hm+v6kSLEYT3h--


--===============2780087267443337725==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2780087267443337725==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung