Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3523-2
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mi, 10. Januar 2018, 14:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17863
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16995
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17864
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17862
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============2232571289215586086==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="3tyqljeeucvbty6r"
Content-Disposition: inline


--3tyqljeeucvbty6r
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3523-2
January 10, 2018

linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-oem: Linux kernel for OEM processors

Details:

USN-3523-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.10.
This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu
16.04 LTS.

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.
(CVE-2017-5754)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel did not properly check the relationship between pointer
values and the BPF stack. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17863)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel improperly performed sign extension in some situations.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2017-16995)

Alexei Starovoitov discovered that the Berkeley Packet Filter (BPF)
implementation in the Linux kernel contained a branch-pruning logic issue
around unreachable code. A local attacker could use this to cause a denial
of service. (CVE-2017-17862)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel mishandled pointer data values in some situations. A
local attacker could use this to to expose sensitive information (kernel
memory). (CVE-2017-17864)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.13.0-1005-azure 4.13.0-1005.7
linux-image-4.13.0-1006-gcp 4.13.0-1006.9
linux-image-4.13.0-1015-oem 4.13.0-1015.16
linux-image-4.13.0-26-generic 4.13.0-26.29~16.04.2
linux-image-4.13.0-26-generic-lpae 4.13.0-26.29~16.04.2
linux-image-4.13.0-26-lowlatency 4.13.0-26.29~16.04.2
linux-image-azure 4.13.0.1005.6
linux-image-gcp 4.13.0.1006.8
linux-image-generic-hwe-16.04 4.13.0.26.46
linux-image-generic-lpae-hwe-16.04 4.13.0.26.46
linux-image-gke 4.13.0.1006.8
linux-image-lowlatency-hwe-16.04 4.13.0.26.46
linux-image-oem 4.13.0.1015.18

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3523-2
https://www.ubuntu.com/usn/usn-3523-1
CVE-2017-16995, CVE-2017-17862, CVE-2017-17863, CVE-2017-17864,
CVE-2017-5754

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.13.0-1005.7
https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1006.9
https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-26.29~16.04.2
https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1015.16


--3tyqljeeucvbty6r
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=0xoK
-----END PGP SIGNATURE-----

--3tyqljeeucvbty6r--


--===============2232571289215586086==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung