Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3698-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Di, 3. Juli 2018, 07:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12154
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7757
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7755
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5750
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15265
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3665
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12193
Applikationen: Linux

Originalnachricht


--===============3085350207833735740==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="3MHXEHrrXKLGx71o"
Content-Disposition: inline


--3MHXEHrrXKLGx71o
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3698-2
July 02, 2018

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise
ESM

Details:

USN-3698-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

It was discovered that the nested KVM implementation in the Linux kernel in
some situations did not properly prevent second level guests from reading
and writing the hardware CR8 register. A local attacker in a guest could
use this to cause a denial of service (system crash). (CVE-2017-12154)

Fan Wu, Haoran Qiu, and Shixiong Zhao discovered that the associative array
implementation in the Linux kernel sometimes did not properly handle adding
a new entry. A local attacker could use this to cause a denial of service
(system crash). (CVE-2017-12193)

It was discovered that a race condition existed in the ALSA subsystem of
the Linux kernel when creating and deleting a port via ioctl(). A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-15265)

It was discovered that a null pointer dereference vulnerability existed in
the DCCP protocol implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash). (CVE-2018-1130)

Julian Stecklina and Thomas Prescher discovered that FPU register states
(such as MMX, SSE, and AVX registers) which are lazily restored are
potentially vulnerable to a side channel attack. A local attacker could use
this to expose sensitive information. (CVE-2018-3665)

Wang Qize discovered that an information disclosure vulnerability existed
in the SMBus driver for ACPI Embedded Controllers in the Linux kernel. A
local attacker could use this to expose sensitive information (kernel
pointer addresses). (CVE-2018-5750)

It was discovered that the SCTP Protocol implementation in the Linux kernel
did not properly validate userspace provided payload lengths in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2018-5803)

It was discovered that an integer overflow error existed in the futex
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2018-6927)

It was discovered that an information leak vulnerability existed in the
floppy driver in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2018-7755)

It was discovered that a memory leak existed in the SAS driver subsystem of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2018-7757)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-153-generic 3.13.0-153.203~precise1
linux-image-3.13.0-153-generic-lpae 3.13.0-153.203~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.153.143
linux-image-generic-lts-trusty 3.13.0.153.143

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3698-2
https://usn.ubuntu.com/usn/usn-3698-1
CVE-2017-12154, CVE-2017-12193, CVE-2017-15265, CVE-2018-1130,
CVE-2018-3665, CVE-2018-5750, CVE-2018-5803, CVE-2018-6927,
CVE-2018-7755, CVE-2018-7757


--3MHXEHrrXKLGx71o
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAls6jbgACgkQLwmejQBe
gfQWiBAAqSkKPlFYnIMV9+8PUY12qDPbxSrWvwvbuUwBZy146d8uDcb5nek7WGVl
cdGIFvDOCwJfQSZrvPln62AE2cfgTgP2EUkJeobj980ctnsvagDftSG+yUIGLb9k
9Qn2w0sp/VtJFiW+b40MX7dJZRwHmh7HDbQro3PBEy5bse1FQru8+pQ43LOUhyCT
+JHebPUbfxLXIgQBJb/uTdK6OaQvrzFTBOkLlhKZiwnk7GQxk9o2tMoFPLCmKsa7
4QFjhbzsesdOIGazE+5Njp5roWsftQMnySiTlOCcpgbmotMFNJANQOMeRn1rGU+Q
AFJucr0heEkl9Brxec0hOsN1J1ZU/f9gPpNP1+Lxzhxq0GMxlFbQKYYZsTKHTb4A
27ssXIV2qRsk5qvJ5JRvdl9t2jWFfeoj4qM5L9sV/FcZ0lto7tWnJINfENcARtm/
0/kv8x27BeTw8jtmXArqfsfdYnOGfRLjwGZWSfzJkV2pJLcQHAk1FeKSh0EreL40
Aac1TN5DZfWiPThLb2guskSx5p3hLMMGFWeCRmvbDCavFAPU2Ale1P/Y4L6Uh6yo
OipWYH0DTlfr7Tsu5qHDsi3iZ+XsH8Av8DFPNkamYXHjA3PxV46Zh3+RqK4rv+1B
n0/eAN4wRu/3AI8mYGWnHaE2CXOQhrA25QQ2HuQB861okCICAGc=
=kk3O
-----END PGP SIGNATURE-----

--3MHXEHrrXKLGx71o--


--===============3085350207833735740==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung