Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3405-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 29. August 2017, 06:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7495
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7837
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7541
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============0152574216974646478==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="e3pvduacoadx3t5k"
Content-Disposition: inline


--e3pvduacoadx3t5k
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3405-2
August 28, 2017

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3405-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Huang Weller discovered that the ext4 filesystem implementation in the
Linux kernel mishandled a needs-flushing-before-commit list. A local
attacker could use this to expose sensitive information. (CVE-2017-7495)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

It was discovered that the Linux kernel did not honor the UEFI secure boot
mode when performing a kexec operation. A local attacker could use this to
bypass secure boot restrictions. (CVE-2015-7837)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-93-generic 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-generic-lpae 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-lowlatency 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-powerpc-e500mc 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-powerpc-smp 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-powerpc64-emb 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-powerpc64-smp 4.4.0-93.116~14.04.1
linux-image-generic-lpae-lts-xenial 4.4.0.93.77
linux-image-generic-lts-xenial 4.4.0.93.77
linux-image-lowlatency-lts-xenial 4.4.0.93.77
linux-image-powerpc-e500mc-lts-xenial 4.4.0.93.77
linux-image-powerpc-smp-lts-xenial 4.4.0.93.77
linux-image-powerpc64-emb-lts-xenial 4.4.0.93.77
linux-image-powerpc64-smp-lts-xenial 4.4.0.93.77

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3405-2
https://www.ubuntu.com/usn/usn-3405-1
CVE-2015-7837, CVE-2017-11176, CVE-2017-7495, CVE-2017-7541

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-93.116~14.04.1


--e3pvduacoadx3t5k
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=NQhW
-----END PGP SIGNATURE-----

--e3pvduacoadx3t5k--


--===============0152574216974646478==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0152574216974646478==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung