Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3695-2
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Di, 3. Juli 2018, 07:28
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7755
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10940
Applikationen: Linux

Originalnachricht


--===============7131566181094888594==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="9l24NVCWtSuIVIod"
Content-Disposition: inline


--9l24NVCWtSuIVIod
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3695-2
July 02, 2018

linux-hwe, linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3695-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu
16.04 LTS.

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel did not properly initialize the crc32c checksum driver. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2018-1094)

It was discovered that the cdrom driver in the Linux kernel contained an
incorrect bounds check. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-10940)

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel did not properly validate xattr sizes. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-1095)

Jann Horn discovered that the 32 bit adjtimex() syscall implementation for
64 bit Linux kernels did not properly initialize memory returned to user
space in some situations. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-11508)

It was discovered that an information leak vulnerability existed in the
floppy driver in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2018-7755)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.15.0-1014-azure 4.15.0-1014.14~16.04.1
linux-image-4.15.0-24-generic 4.15.0-24.26~16.04.1
linux-image-4.15.0-24-generic-lpae 4.15.0-24.26~16.04.1
linux-image-4.15.0-24-lowlatency 4.15.0-24.26~16.04.1
linux-image-azure 4.15.0.1014.21
linux-image-generic-hwe-16.04 4.15.0.24.46
linux-image-generic-lpae-hwe-16.04 4.15.0.24.46
linux-image-lowlatency-hwe-16.04 4.15.0.24.46

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3695-2
https://usn.ubuntu.com/usn/usn-3695-1
CVE-2018-1094, CVE-2018-10940, CVE-2018-1095, CVE-2018-11508,
CVE-2018-7755

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1014.14~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-24.26~16.04.1


--9l24NVCWtSuIVIod
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAls6i2AACgkQLwmejQBe
gfQziRAAmIqK/DAm+cUxyD17fgwWQbE//J3mh06sLoPma3BEEDYC+L2mtM3Ht9ei
Aa7ZUE9pHGnno4lIKUB857xD/uYvqu+HJ/N3Mz0Bd37A2yxvEgN6haZcWUucWzjQ
V6jWIV/3ipk+brcg1L8Ju8q6QUyUJxrAVMJK2igg30DWv752KIBktSx4AF+LEpgf
fUCcAxyfQP6kNjVrb465uOUuwfDsXMn7VRx71gL8Vk5yg+qfkUyIItxUvm14GxeN
pdynYUi2q0ogoBKe7MPrgiHqTt4QJdjmnw27HbxM0te1rbimB6WVsyQQ1Ck+Iyo+
Xmew/ZCFrCeV0clK1KwpbT3GnCGw4JqPwVcoMjyGoMHEwu4EQuNQrjj3Go94oZCY
nu7WMt+shOq95galQJWIoNXv+NgyhlUZUpW7pqskuFFMAtCM2eeQY6+T8zwixRvX
ciFJTcv8R98iIhkLZmWU8YwM/REsUyzayoiE2SeWIp06T1fm57pATSrZR+okKqdC
9OBi1oZJOQJY4t4NXOYEhVjtfdA2pWx28rNBH1fOTFmrjdc3R4wa+J9b5apJRmm9
mRsuPaSS8z2yBSt/I8mIik79xEXUps/H4RL5Fvo74J8XvL3KXSk/D4CjyPNwiEIC
AC2qvjSPi/w6LNQw4U+R0uWFeBP33ay1I/3VR/gsImyARfWH33A=
=TYss
-----END PGP SIGNATURE-----

--9l24NVCWtSuIVIod--


--===============7131566181094888594==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung