Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3617-1
Distribution: Ubuntu
Plattformen: Ubuntu 17.10
Datum: Mi, 4. April 2018, 07:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16537
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16532
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16646
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000026
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5332
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5333
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16647
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16649
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17450
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16645
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000407
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17741
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0861
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5344
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16994
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15129
Applikationen: Linux

Originalnachricht


--===============8875099222296632048==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="+PbGPm1eXpwOoWkI"
Content-Disposition: inline


--+PbGPm1eXpwOoWkI
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3617-1
April 03, 2018

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that a race condition leading to a use-after-free
vulnerability existed in the ALSA PCM subsystem of the Linux kernel. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2017-0861)

It was discovered that the KVM implementation in the Linux kernel allowed
passthrough of the diagnostic I/O port 0x80. An attacker in a guest VM
could use this to cause a denial of service (system crash) in the host OS.
(CVE-2017-1000407)

It was discovered that a use-after-free vulnerability existed in the
network namespaces implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2017-15129)

Andrey Konovalov discovered that the usbtest device driver in the Linux
kernel did not properly validate endpoint metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2017-16532)

Andrey Konovalov discovered that the SoundGraph iMON USB driver in the
Linux kernel did not properly validate device metadata. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-16537)

Andrey Konovalov discovered that the IMS Passenger Control Unit USB driver
in the Linux kernel did not properly validate device descriptors. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2017-16645)

Andrey Konovalov discovered that the DiBcom DiB0700 USB DVB driver in the
Linux kernel did not properly handle detach events. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2017-16646)

Andrey Konovalov discovered that the ASIX Ethernet USB driver in the Linux
kernel did not properly handle suspend and resume events. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-16647)

Andrey Konovalov discovered that the CDC USB Ethernet driver did not
properly validate device descriptors. A physically proximate attacker could
use this to cause a denial of service (system crash). (CVE-2017-16649)

Andrey Konovalov discovered that the QMI WWAN USB driver did not properly
validate device descriptors. A physically proximate attacker could use this
to cause a denial of service (system crash). (CVE-2017-16650)

It was discovered that the HugeTLB component of the Linux kernel did not
properly handle holes in hugetlb ranges. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2017-16994)

It was discovered that the netfilter component of the Linux did not
properly restrict access to the connection tracking helpers list. A local
attacker could use this to bypass intended access restrictions.
(CVE-2017-17448)

It was discovered that the netfilter passive OS fingerprinting (xt_osf)
module did not properly perform access control checks. A local attacker
could improperly modify the system-wide OS fingerprint list.
(CVE-2017-17450)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
contained an out-of-bounds read when handling memory-mapped I/O. A local
attacker could use this to expose sensitive information. (CVE-2017-17741)

It was discovered that the Salsa20 encryption algorithm implementations in
the Linux kernel did not properly handle zero-length inputs. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-17805)

It was discovered that the HMAC implementation did not validate the state
of the underlying cryptographic hash algorithm. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-17806)

It was discovered that the keyring implementation in the Linux kernel did
not properly check permissions when a key request was performed on a tasks'
default keyring. A local attacker could use this to add keys to
unauthorized keyrings. (CVE-2017-17807)

It was discovered that a race condition existed in the OCFS2 file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (kernel deadlock). (CVE-2017-18204)

It was discovered that the Broadcom NetXtremeII ethernet driver in the
Linux kernel did not properly validate Generic Segment Offload (GSO) packet
sizes. An attacker could use this to cause a denial of service (interface
unavailability). (CVE-2018-1000026)

It was discovered that the Reliable Datagram Socket (RDS) implementation in
the Linux kernel contained an out-of-bounds during RDMA page allocation. An
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-5332)

Mohamed Ghannam discovered a null pointer dereference in the RDS (Reliable
Datagram Sockets) protocol implementation of the Linux kernel. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2018-5333)

范韙飞 discovered that a race condition existed in loop block device
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-5344)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
linux-image-4.13.0-38-generic 4.13.0-38.43
linux-image-4.13.0-38-generic-lpae 4.13.0-38.43
linux-image-4.13.0-38-lowlatency 4.13.0-38.43
linux-image-generic 4.13.0.38.41
linux-image-generic-lpae 4.13.0.38.41
linux-image-lowlatency 4.13.0.38.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3617-1
CVE-2017-0861, CVE-2017-1000407, CVE-2017-15129, CVE-2017-16532,
CVE-2017-16537, CVE-2017-16645, CVE-2017-16646, CVE-2017-16647,
CVE-2017-16649, CVE-2017-16650, CVE-2017-16994, CVE-2017-17448,
CVE-2017-17450, CVE-2017-17741, CVE-2017-17805, CVE-2017-17806,
CVE-2017-17807, CVE-2017-18204, CVE-2018-1000026, CVE-2018-5332,
CVE-2018-5333, CVE-2018-5344

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.13.0-38.43


--+PbGPm1eXpwOoWkI
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=cs60
-----END PGP SIGNATURE-----

--+PbGPm1eXpwOoWkI--


--===============8875099222296632048==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8875099222296632048==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung