Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3406-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Mi, 30. August 2017, 07:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7914
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7495
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7487
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7616
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============3009295882076375394==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="f5cdt234hsznl7bc"
Content-Disposition: inline


--f5cdt234hsznl7bc
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3406-2
August 29, 2017

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise
ESM

Details:

USN-3406-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

It was discovered that an out of bounds read vulnerability existed in the
associative array implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash) or expose
sensitive information. (CVE-2016-7914)

It was discovered that a NULL pointer dereference existed in the Direct
Rendering Manager (DRM) driver for VMWare devices in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2017-7261)

It was discovered that the USB Cypress HID drivers for the Linux kernel did
not properly validate reported information from the device. An attacker
with physical access could use this to expose sensitive information (kernel
memory). (CVE-2017-7273)

A reference count bug was discovered in the Linux kernel ipx protocol
stack. A local attacker could exploit this flaw to cause a denial of
service or possibly other unspecified problems. (CVE-2017-7487)

Huang Weller discovered that the ext4 filesystem implementation in the
Linux kernel mishandled a needs-flushing-before-commit list. A local
attacker could use this to expose sensitive information. (CVE-2017-7495)

It was discovered that an information leak existed in the set_mempolicy and
mbind compat syscalls in the Linux kernel. A local attacker could use this
to expose sensitive information (kernel memory). (CVE-2017-7616)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-129-generic 3.13.0-129.178~precise1
linux-image-3.13.0-129-generic-lpae 3.13.0-129.178~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.129.119
linux-image-generic-lts-trusty 3.13.0.129.119

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3406-2
https://www.ubuntu.com/usn/usn-3406-1
CVE-2016-7914, CVE-2017-7261, CVE-2017-7273, CVE-2017-7487,
CVE-2017-7495, CVE-2017-7616


--f5cdt234hsznl7bc
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=II10
-----END PGP SIGNATURE-----

--f5cdt234hsznl7bc--


--===============3009295882076375394==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3009295882076375394==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung