Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3678-4
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS
Datum: Fr, 15. Juni 2018, 09:19
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1092
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8087
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============9077519369889969511==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="mkHYMT4O8DyWoHkb"
Content-Disposition: inline


--mkHYMT4O8DyWoHkb
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3678-4
June 15, 2018

linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

It was discovered that a memory leak existed in the Serial Attached SCSI
(SAS) implementation in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2018-10021)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1012-raspi2 4.15.0-1012.13
linux-image-raspi2 4.15.0.1012.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3678-4
https://usn.ubuntu.com/usn/usn-3678-1
CVE-2018-10021, CVE-2018-1092, CVE-2018-8087

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1012.13


--mkHYMT4O8DyWoHkb
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=ZVgG
-----END PGP SIGNATURE-----

--mkHYMT4O8DyWoHkb--


--===============9077519369889969511==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung