Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3742-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Mi, 15. August 2018, 07:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3646
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18344
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5390
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5391
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3620
Applikationen: Linux

Originalnachricht


--===============2912209842377684976==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Kc9HNjpzOXVc7FFU"
Content-Disposition: inline


--Kc9HNjpzOXVc7FFU
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3742-2
August 14, 2018

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise
ESM

Details:

USN-3742-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 for Ubuntu
12.04 ESM.

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker in a guest virtual machine could use this to expose sensitive
information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker could use this to expose sensitive information (memory from the
kernel or other processes). (CVE-2018-3620)

Andrey Konovalov discovered an out-of-bounds read in the POSIX timers
subsystem in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or expose sensitive information.
(CVE-2017-18344)

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packets. A remote attacker could use this to cause a
denial of service. (CVE-2018-5390)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packet fragments. A remote attacker could use this to
cause a denial of service. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-155-generic 3.13.0-155.206~precise1
linux-image-3.13.0-155-generic-lpae 3.13.0-155.206~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.155.145
linux-image-generic-lts-trusty 3.13.0.155.145

Please note that the recommended mitigation for CVE-2018-3646 involves
updating processor microcode in addition to updating the kernel;
however, the kernel includes a fallback for processors that have not
received microcode updates.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3742-2
https://usn.ubuntu.com/usn/usn-3742-1
CVE-2017-18344, CVE-2018-3620, CVE-2018-3646, CVE-2018-5390,
CVE-2018-5391,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF


--Kc9HNjpzOXVc7FFU
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=0O7Y
-----END PGP SIGNATURE-----

--Kc9HNjpzOXVc7FFU--


--===============2912209842377684976==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung