Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3620-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Do, 5. April 2018, 06:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5332
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17741
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000026
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12762
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============6586101572083996661==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="E+IgQzR66AIOcbjA"
Content-Disposition: inline


--E+IgQzR66AIOcbjA
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3620-2
April 05, 2018

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise
ESM

Details:

USN-3620-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

Jann Horn discovered that microprocessors utilizing speculative execution
and branch prediction may allow unauthorized memory reads via sidechannel
attacks. This flaw is known as Spectre. A local attacker could use this to
expose sensitive information, including kernel memory. (CVE-2017-5715)

It was discovered that the netlink 802.11 configuration interface in the
Linux kernel did not properly validate some attributes passed from
userspace. A local attacker with the CAP_NET_ADMIN privilege could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-11089)

It was discovered that a buffer overflow existed in the ioctl handling code
in the ISDN subsystem of the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-12762)

It was discovered that the netfilter component of the Linux did not
properly restrict access to the connection tracking helpers list. A local
attacker could use this to bypass intended access restrictions.
(CVE-2017-17448)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
contained an out-of-bounds read when handling memory-mapped I/O. A local
attacker could use this to expose sensitive information. (CVE-2017-17741)

It was discovered that the Salsa20 encryption algorithm implementations in
the Linux kernel did not properly handle zero-length inputs. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-17805)

It was discovered that the keyring implementation in the Linux kernel did
not properly check permissions when a key request was performed on a
task's default keyring. A local attacker could use this to add keys to
unauthorized keyrings. (CVE-2017-17807)

It was discovered that the Broadcom NetXtremeII ethernet driver in the
Linux kernel did not properly validate Generic Segment Offload (GSO) packet
sizes. An attacker could use this to cause a denial of service (interface
unavailability). (CVE-2018-1000026)

It was discovered that the Reliable Datagram Socket (RDS) implementation in
the Linux kernel contained an out-of-bounds write during RDMA page
allocation. An attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-5332)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-144-generic 3.13.0-144.193~precise1
linux-image-3.13.0-144-generic-lpae 3.13.0-144.193~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.144.135
linux-image-generic-lts-trusty 3.13.0.144.135

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3620-2
https://usn.ubuntu.com/usn/usn-3620-1
CVE-2017-11089, CVE-2017-12762, CVE-2017-17448, CVE-2017-17741,
CVE-2017-17805, CVE-2017-17807, CVE-2017-5715, CVE-2018-1000026,
CVE-2018-5332


--E+IgQzR66AIOcbjA
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=kCIP
-----END PGP SIGNATURE-----

--E+IgQzR66AIOcbjA--


--===============6586101572083996661==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung