Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3378-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Do, 3. August 2017, 21:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10810
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7482
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7533
Applikationen: Linux

Originalnachricht


--===============7313399915938727785==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="thil7v46om3p3fab"
Content-Disposition: inline


--thil7v46om3p3fab
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3378-1
August 03, 2017

linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Fan Wu and Shixiong Zhao discovered a race condition between inotify events
and vfs rename operations in the Linux kernel. An unprivileged local
attacker could use this to cause a denial of service (system crash) or
execute arbitrary code. (CVE-2017-7533)

It was discovered that the Linux kernel did not properly restrict
RLIMIT_STACK size. A local attacker could use this in conjunction with
another vulnerability to possibly execute arbitrary code.
(CVE-2017-1000365)

李区 discovered that the Virtio GPU driver in the Linux kernel did not
properly free memory in some situations. A local attacker could use this to
cause a denial of service (memory consumption). (CVE-2017-10810)

石磊 discovered that the RxRPC Kerberos 5 ticket handling code in the
Linux kernel did not properly verify metadata. A remote attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-7482)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1024-gke 4.4.0-1024.24
linux-image-4.4.0-1028-aws 4.4.0-1028.37
linux-image-4.4.0-1067-raspi2 4.4.0-1067.75
linux-image-4.4.0-1069-snapdragon 4.4.0-1069.74
linux-image-4.4.0-89-generic 4.4.0-89.112
linux-image-4.4.0-89-generic-lpae 4.4.0-89.112
linux-image-4.4.0-89-lowlatency 4.4.0-89.112
linux-image-4.4.0-89-powerpc-e500mc 4.4.0-89.112
linux-image-4.4.0-89-powerpc-smp 4.4.0-89.112
linux-image-4.4.0-89-powerpc64-emb 4.4.0-89.112
linux-image-4.4.0-89-powerpc64-smp 4.4.0-89.112
linux-image-aws 4.4.0.1028.31
linux-image-generic 4.4.0.89.95
linux-image-generic-lpae 4.4.0.89.95
linux-image-gke 4.4.0.1024.26
linux-image-lowlatency 4.4.0.89.95
linux-image-powerpc-e500mc 4.4.0.89.95
linux-image-powerpc-smp 4.4.0.89.95
linux-image-powerpc64-emb 4.4.0.89.95
linux-image-powerpc64-smp 4.4.0.89.95
linux-image-raspi2 4.4.0.1067.68
linux-image-snapdragon 4.4.0.1069.62

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3378-1
CVE-2017-1000365, CVE-2017-10810, CVE-2017-7482, CVE-2017-7533

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-89.112
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1028.37
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1024.24
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1067.75
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1069.74


--thil7v46om3p3fab
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=RixZ
-----END PGP SIGNATURE-----

--thil7v46om3p3fab--


--===============7313399915938727785==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7313399915938727785==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung