Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: USN-3580-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Do, 22. Februar 2018, 07:19
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5753
Applikationen: Linux

Originalnachricht


--===============4856347943783502126==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="KDt/GgjP6HVcx58l"
Content-Disposition: inline


--KDt/GgjP6HVcx58l
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3580-1
February 22, 2018

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

Jann Horn discovered that microprocessors utilizing speculative execution
and branch prediction may allow unauthorized memory reads via sidechannel
attacks. This flaw is known as Spectre. A local attacker could use this to
expose sensitive information, including kernel memory.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.2.0-133-generic 3.2.0-133.179
linux-image-3.2.0-133-generic-pae 3.2.0-133.179
linux-image-generic 3.2.0.133.148
linux-image-generic-pae 3.2.0.133.148

Please note that fully mitigating CVE-2017-5715 (Spectre Variant 2)
requires corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the IBRS and IBPB features are required to enable the
kernel mitigations. Ubuntu is working with Intel and AMD to provide
future microcode updates that implement IBRS and IBPB as they are made
available. Ubuntu users with a processor from a different vendor should
contact the vendor to identify necessary firmware updates. Ubuntu
will provide corresponding QEMU updates in the future for users of
self-hosted virtual environments in coordination with upstream QEMU.
Ubuntu users in cloud environments should contact the cloud provider
to confirm that the hypervisor has been updated to expose the new
CPU features to virtual machines.

After a standard system update you need to reboot your computer to
apply the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3580-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown
CVE-2017-5715, CVE-2017-5753


--KDt/GgjP6HVcx58l
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=uzSV
-----END PGP SIGNATURE-----

--KDt/GgjP6HVcx58l--


--===============4856347943783502126==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung