Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3541-1
Distribution: Ubuntu
Plattformen: Ubuntu 17.10
Datum: Di, 23. Januar 2018, 07:06
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5754
Applikationen: Linux

Originalnachricht


--===============2149023539417364558==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="rpbp3gg3y6m3nh2g"
Content-Disposition: inline


--rpbp3gg3y6m3nh2g
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3541-1
January 23, 2018

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

Jann Horn discovered that microprocessors utilizing speculative
execution and branch prediction may allow unauthorized memory
reads via sidechannel attacks. This flaw is known as Spectre. A
local attacker could use this to expose sensitive information,
including kernel memory. This update provides mitigations for the
i386 (CVE-2017-5753 only), amd64, ppc64el, and s390x architectures.
(CVE-2017-5715, CVE-2017-5753)

USN-3523-1 mitigated CVE-2017-5754 (Meltdown) for the amd64
architecture in Ubuntu 17.10. This update provides the corresponding
mitigations for the ppc64el architecture. Original advisory details:

Jann Horn discovered that microprocessors utilizing speculative
execution and indirect branch prediction may allow unauthorized memory
reads via sidechannel attacks. This flaw is known as Meltdown. A local
attacker could use this to expose sensitive information, including
kernel memory. (CVE-2017-5754)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
linux-image-4.13.0-31-generic 4.13.0-31.34
linux-image-4.13.0-31-lowlatency 4.13.0-31.34
linux-image-generic 4.13.0.31.33
linux-image-lowlatency 4.13.0.31.33

Please note that fully mitigating CVE-2017-5715 (Spectre Variant 2)
requires corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the IBRS and IBPB features are required to enable the
kernel mitigations. Ubuntu is working with Intel and AMD to provide
future microcode updates that implement IBRS and IBPB as they are made
available. Ubuntu users with a processor from a different vendor should
contact the vendor to identify necessary firmware updates. Ubuntu
will provide corresponding QEMU updates in the future for users of
self-hosted virtual environments in coordination with upstream QEMU.
Ubuntu users in cloud environments should contact the cloud provider
to confirm that the hypervisor has been updated to expose the new
CPU features to virtual machines.

After a standard system update you need to reboot your computer to
apply the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3541-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown
CVE-2017-5715, CVE-2017-5753, CVE-2017-5754

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.13.0-31.34


--rpbp3gg3y6m3nh2g
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=he1h
-----END PGP SIGNATURE-----

--rpbp3gg3y6m3nh2g--


--===============2149023539417364558==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung