Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3655-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Di, 22. Mai 2018, 07:18
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17449
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13305
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3639
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18221
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8822
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13220
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18208
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18203
Applikationen: Linux

Originalnachricht


--===============5345473127198531821==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="SdaPbLtAangIkrMZ"
Content-Disposition: inline


--SdaPbLtAangIkrMZ
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3655-2
May 22, 2018

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise
ESM

Details:

USN-3655-1 fixed vulnerabilities and added mitigations in the Linux
kernel for Ubuntu 14.04 LTS. This update provides the corresponding
updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu
14.04 LTS for Ubuntu 12.04 ESM.

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory. (CVE-2018-3639)

Jan H. Schönherr discovered that the Xen subsystem did not properly handle
block IO merges correctly in some situations. An attacker in a guest vm
could use this to cause a denial of service (host crash) or possibly gain
administrative privileges in the host. (CVE-2017-12134)

It was discovered that the Bluetooth HIP Protocol implementation in the
Linux kernel did not properly validate HID connection setup information. An
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-13220)

It was discovered that a buffer overread vulnerability existed in the
keyring subsystem of the Linux kernel. A local attacker could possibly use
this to expose sensitive information (kernel memory). (CVE-2017-13305)

It was discovered that the netlink subsystem in the Linux kernel did not
properly restrict observations of netlink messages to the appropriate net
namespace. A local attacker could use this to expose sensitive information
(kernel netlink traffic). (CVE-2017-17449)

It was discovered that a race condition existed in the i8042 serial device
driver implementation in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2017-18079)

It was discovered that a race condition existed in the Device Mapper
component of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-18203)

It was discovered that a race condition existed in the OCFS2 file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (kernel deadlock). (CVE-2017-18204)

It was discovered that an infinite loop could occur in the madvise(2)
implementation in the Linux kernel in certain circumstances. A local
attacker could use this to cause a denial of service (system hang).
(CVE-2017-18208)

Kefeng Wang discovered that a race condition existed in the memory locking
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service. (CVE-2017-18221)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS
implementation in the Linux kernel. A remote attacker controlling a
malicious NCPFS server could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-8822)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-149-generic 3.13.0-149.199~precise1
linux-image-3.13.0-149-generic-lpae 3.13.0-149.199~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.149.140
linux-image-generic-lts-trusty 3.13.0.149.140

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu users in cloud environments should contact
the cloud provider to confirm that the hypervisor has been updated
to expose the new CPU features to virtual machines.

References:
https://usn.ubuntu.com/usn/usn-3655-2
https://usn.ubuntu.com/usn/usn-3655-1
CVE-2017-12134, CVE-2017-13220, CVE-2017-13305, CVE-2017-17449,
CVE-2017-18079, CVE-2017-18203, CVE-2017-18204, CVE-2017-18208,
CVE-2017-18221, CVE-2018-3639, CVE-2018-8822, https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4


--SdaPbLtAangIkrMZ
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=E6ct
-----END PGP SIGNATURE-----

--SdaPbLtAangIkrMZ--


--===============5345473127198531821==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============5345473127198531821==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung