Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3631-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Di, 24. April 2018, 09:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000004
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16538
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5750
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13305
Applikationen: Linux

Originalnachricht


--===============0402547332904874216==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="cUjMc5fB5G+GsIM6"
Content-Disposition: inline


--cUjMc5fB5G+GsIM6
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3631-1
April 24, 2018

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that a buffer overread vulnerability existed in the
keyring subsystem of the Linux kernel. A local attacker could possibly use
this to expose sensitive information (kernel memory). (CVE-2017-13305)

It was discovered that the DM04/QQBOX USB driver in the Linux kernel did
not properly handle device attachment and warm-start. A physically
proximate attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2017-16538)

Luo Quan and Wei Yang discovered that a race condition existed in the
Advanced Linux Sound Architecture (ALSA) subsystem of the Linux kernel when
handling ioctl()s. A local attacker could use this to cause a denial of
service (system deadlock). (CVE-2018-1000004)

Wang Qize discovered that an information disclosure vulnerability existed
in the SMBus driver for ACPI Embedded Controllers in the Linux kernel. A
local attacker could use this to expose sensitive information (kernel
pointer addresses). (CVE-2018-5750)

范韙飞 discovered that a race condition existed in the Advanced Linux
Sound Architecture (ALSA) subsystem of the Linux kernel that could lead to
a use-after-free or an out-of-bounds buffer access. A local attacker with
access to /dev/snd/seq could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-7566)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1021-kvm 4.4.0-1021.26
linux-image-4.4.0-1055-aws 4.4.0-1055.64
linux-image-4.4.0-1087-raspi2 4.4.0-1087.95
linux-image-4.4.0-1090-snapdragon 4.4.0-1090.95
linux-image-4.4.0-121-generic 4.4.0-121.145
linux-image-4.4.0-121-generic-lpae 4.4.0-121.145
linux-image-4.4.0-121-lowlatency 4.4.0-121.145
linux-image-4.4.0-121-powerpc-e500mc 4.4.0-121.145
linux-image-4.4.0-121-powerpc-smp 4.4.0-121.145
linux-image-4.4.0-121-powerpc64-emb 4.4.0-121.145
linux-image-4.4.0-121-powerpc64-smp 4.4.0-121.145
linux-image-aws 4.4.0.1055.57
linux-image-generic 4.4.0.121.127
linux-image-generic-lpae 4.4.0.121.127
linux-image-kvm 4.4.0.1021.20
linux-image-lowlatency 4.4.0.121.127
linux-image-powerpc-e500mc 4.4.0.121.127
linux-image-powerpc-smp 4.4.0.121.127
linux-image-powerpc64-emb 4.4.0.121.127
linux-image-powerpc64-smp 4.4.0.121.127
linux-image-raspi2 4.4.0.1087.87
linux-image-snapdragon 4.4.0.1090.82

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3631-1
CVE-2017-13305, CVE-2017-16538, CVE-2018-1000004, CVE-2018-5750,
CVE-2018-7566

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-121.145
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1055.64
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1021.26
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1087.95
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1090.95


--cUjMc5fB5G+GsIM6
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=RGDM
-----END PGP SIGNATURE-----

--cUjMc5fB5G+GsIM6--


--===============0402547332904874216==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0402547332904874216==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung