Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3753-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Fr, 24. August 2018, 07:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10877
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10881
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10882
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10878
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12233
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13406
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10876
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13168
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13405
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10879
Applikationen: Linux

Originalnachricht


--===============1586429778427980132==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="KD3NH8oGZ7XN2Llp"
Content-Disposition: inline


--KD3NH8oGZ7XN2Llp
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3753-1
August 24, 2018

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that the generic SCSI driver in the Linux kernel did not
properly enforce permissions on kernel memory access. A local attacker
could use this to expose sensitive information or possibly elevate
privileges. (CVE-2017-13168)

Wen Xu discovered that a use-after-free vulnerability existed in the ext4
filesystem implementation in the Linux kernel. An attacker could use this
to construct a malicious ext4 image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-10876, CVE-2018-10879)

Wen Xu discovered that a buffer overflow existed in the ext4 filesystem
implementation in the Linux kernel. An attacker could use this to construct
a malicious ext4 image that, when mounted, could cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2018-10877)

Wen Xu discovered that an out-of-bounds write vulnerability existed in the
ext4 filesystem implementation in the Linux kernel. An attacker could use
this to construct a malicious ext4 image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-10878, CVE-2018-10882)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly keep meta-data information consistent in some
situations. An attacker could use this to construct a malicious ext4 image
that, when mounted, could cause a denial of service (system crash).
(CVE-2018-10881)

Shankara Pailoor discovered that the JFS filesystem implementation in the
Linux kernel contained a buffer overflow when handling extended attributes.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2018-12233)

Wen Xu discovered that the XFS filesystem implementation in the Linux
kernel did not properly handle an error condition with a corrupted xfs
image. An attacker could use this to construct a malicious xfs image that,
when mounted, could cause a denial of service (system crash).
(CVE-2018-13094)

It was discovered that the Linux kernel did not properly handle setgid file
creation when performed by a non-member of the group. A local attacker
could use this to gain elevated privileges. (CVE-2018-13405)

Silvio Cesare discovered that the generic VESA frame buffer driver in the
Linux kernel contained an integer overflow. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-13406)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1032-kvm 4.4.0-1032.38
linux-image-4.4.0-1066-aws 4.4.0-1066.76
linux-image-4.4.0-1095-raspi2 4.4.0-1095.103
linux-image-4.4.0-1099-snapdragon 4.4.0-1099.104
linux-image-4.4.0-134-generic 4.4.0-134.160
linux-image-4.4.0-134-generic-lpae 4.4.0-134.160
linux-image-4.4.0-134-lowlatency 4.4.0-134.160
linux-image-4.4.0-134-powerpc-e500mc 4.4.0-134.160
linux-image-4.4.0-134-powerpc-smp 4.4.0-134.160
linux-image-4.4.0-134-powerpc64-emb 4.4.0-134.160
linux-image-4.4.0-134-powerpc64-smp 4.4.0-134.160
linux-image-aws 4.4.0.1066.68
linux-image-generic 4.4.0.134.140
linux-image-generic-lpae 4.4.0.134.140
linux-image-kvm 4.4.0.1032.31
linux-image-lowlatency 4.4.0.134.140
linux-image-powerpc-e500mc 4.4.0.134.140
linux-image-powerpc-smp 4.4.0.134.140
linux-image-powerpc64-emb 4.4.0.134.140
linux-image-powerpc64-smp 4.4.0.134.140
linux-image-raspi2 4.4.0.1095.95
linux-image-snapdragon 4.4.0.1099.91

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3753-1
CVE-2017-13168, CVE-2018-10876, CVE-2018-10877, CVE-2018-10878,
CVE-2018-10879, CVE-2018-10881, CVE-2018-10882, CVE-2018-12233,
CVE-2018-13094, CVE-2018-13405, CVE-2018-13406

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-134.160
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1066.76
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1032.38
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1095.103
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1099.104


--KD3NH8oGZ7XN2Llp
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=rS2L
-----END PGP SIGNATURE-----

--KD3NH8oGZ7XN2Llp--


--===============1586429778427980132==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung