Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3696-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 3. Juli 2018, 07:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13695
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7755
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10124
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3665
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10087
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18257
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18255
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============0901761647119991856==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="AGZzQgpsuUlWC1xT"
Content-Disposition: inline


--AGZzQgpsuUlWC1xT
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3696-2
July 02, 2018

linux-lts-xenial, linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3696-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that an integer overflow existed in the perf subsystem of
the Linux kernel. A local attacker could use this to cause a denial of
service (system crash). (CVE-2017-18255)

Wei Fang discovered an integer overflow in the F2FS filesystem
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service. (CVE-2017-18257)

It was discovered that an information leak existed in the generic SCSI
driver in the Linux kernel. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-1000204)

It was discovered that the wait4() system call in the Linux kernel did not
properly validate its arguments in some situations. A local attacker could
possibly use this to cause a denial of service. (CVE-2018-10087)

It was discovered that the kill() system call implementation in the Linux
kernel did not properly validate its arguments in some situations. A local
attacker could possibly use this to cause a denial of service.
(CVE-2018-10124)

Julian Stecklina and Thomas Prescher discovered that FPU register states
(such as MMX, SSE, and AVX registers) which are lazily restored are
potentially vulnerable to a side channel attack. A local attacker could use
this to expose sensitive information. (CVE-2018-3665)

Jakub Jirasek discovered that multiple use-after-errors existed in the
USB/IP implementation in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-5814)

It was discovered that an information leak vulnerability existed in the
floppy driver in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2018-7755)

Seunghun Han discovered an information leak in the ACPI handling code in
the Linux kernel when handling early termination of ACPI table loading. A
local attacker could use this to expose sensitive informal (kernel address
locations). (CVE-2017-13695)

It was discovered that a memory leak existed in the Serial Attached SCSI
(SAS) implementation in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2018-10021)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-1024-aws 4.4.0-1024.25
linux-image-4.4.0-130-generic 4.4.0-130.156~14.04.1
linux-image-4.4.0-130-generic-lpae 4.4.0-130.156~14.04.1
linux-image-4.4.0-130-lowlatency 4.4.0-130.156~14.04.1
linux-image-4.4.0-130-powerpc-e500mc 4.4.0-130.156~14.04.1
linux-image-4.4.0-130-powerpc-smp 4.4.0-130.156~14.04.1
linux-image-4.4.0-130-powerpc64-emb 4.4.0-130.156~14.04.1
linux-image-4.4.0-130-powerpc64-smp 4.4.0-130.156~14.04.1
linux-image-aws 4.4.0.1024.24
linux-image-generic-lpae-lts-xenial 4.4.0.130.110
linux-image-generic-lts-xenial 4.4.0.130.110
linux-image-lowlatency-lts-xenial 4.4.0.130.110
linux-image-powerpc-e500mc-lts-xenial 4.4.0.130.110
linux-image-powerpc-smp-lts-xenial 4.4.0.130.110
linux-image-powerpc64-emb-lts-xenial 4.4.0.130.110
linux-image-powerpc64-smp-lts-xenial 4.4.0.130.110

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3696-2
https://usn.ubuntu.com/usn/usn-3696-1
CVE-2017-13695, CVE-2017-18255, CVE-2017-18257, CVE-2018-1000204,
CVE-2018-10021, CVE-2018-10087, CVE-2018-10124, CVE-2018-3665,
CVE-2018-5814, CVE-2018-7755

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1024.25
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-130.156~14.04.1


--AGZzQgpsuUlWC1xT
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=YESx
-----END PGP SIGNATURE-----

--AGZzQgpsuUlWC1xT--


--===============0901761647119991856==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung