Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3392-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mi, 16. August 2017, 10:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10810
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7482
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7533
Applikationen: Linux

Originalnachricht


--===============6075975888086443867==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="u5f4vrw2roty2kvv"
Content-Disposition: inline


--u5f4vrw2roty2kvv
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3392-2
August 16, 2017

linux-lts-xenial regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

USN-3378-2 introduced a regression the Linux Hardware Enablement
kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3392-1 fixed a regression in the Linux kernel for Ubuntu 16.04 LTS.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS.

USN-3378-2 fixed vulnerabilities in the Linux Hardware Enablement
kernel. Unfortunately, a regression was introduced that prevented
conntrack from working correctly in some situations. This update
fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Fan Wu and Shixiong Zhao discovered a race condition between inotify events
and vfs rename operations in the Linux kernel. An unprivileged local
attacker could use this to cause a denial of service (system crash) or
execute arbitrary code. (CVE-2017-7533)

It was discovered that the Linux kernel did not properly restrict
RLIMIT_STACK size. A local attacker could use this in conjunction with
another vulnerability to possibly execute arbitrary code.
(CVE-2017-1000365)

李区 discovered that the Virtio GPU driver in the Linux kernel did not
properly free memory in some situations. A local attacker could use this to
cause a denial of service (memory consumption). (CVE-2017-10810)

石磊 discovered that the RxRPC Kerberos 5 ticket handling code in the
Linux kernel did not properly verify metadata. A remote attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-7482)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-92-generic 4.4.0-92.115~14.04.1
linux-image-4.4.0-92-generic-lpae 4.4.0-92.115~14.04.1
linux-image-4.4.0-92-lowlatency 4.4.0-92.115~14.04.1
linux-image-4.4.0-92-powerpc-e500mc 4.4.0-92.115~14.04.1
linux-image-4.4.0-92-powerpc-smp 4.4.0-92.115~14.04.1
linux-image-4.4.0-92-powerpc64-emb 4.4.0-92.115~14.04.1
linux-image-4.4.0-92-powerpc64-smp 4.4.0-92.115~14.04.1
linux-image-generic-lpae-lts-xenial 4.4.0.92.76
linux-image-generic-lts-xenial 4.4.0.92.76
linux-image-lowlatency-lts-xenial 4.4.0.92.76
linux-image-powerpc-e500mc-lts-xenial 4.4.0.92.76
linux-image-powerpc-smp-lts-xenial 4.4.0.92.76
linux-image-powerpc64-emb-lts-xenial 4.4.0.92.76
linux-image-powerpc64-smp-lts-xenial 4.4.0.92.76

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3392-2
https://www.ubuntu.com/usn/usn-3392-1
https://bugs.launchpad.net/bugs/1709032, https://usn.ubuntu.com/usn/usn-3378-2

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-92.115~14.04.1


--u5f4vrw2roty2kvv
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=4ykx
-----END PGP SIGNATURE-----

--u5f4vrw2roty2kvv--


--===============6075975888086443867==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6075975888086443867==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung