Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3848-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Fr, 21. Dezember 2018, 07:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18690
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18710
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12896
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============5708644822393924995==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="nccO0ldXW0cuDU6a"
Content-Disposition: inline


--nccO0ldXW0cuDU6a
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3848-2
December 20, 2018

linux-lts-xenial, linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3848-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that a double free existed in the AMD GPIO driver in the
Linux kernel. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2017-18174)

It was discovered that an integer overrun vulnerability existed in the
POSIX timers implementation in the Linux kernel. A local attacker could use
this to cause a denial of service. (CVE-2018-12896)

Kanda Motohiro discovered that writing extended attributes to an XFS file
system in the Linux kernel in certain situations could cause an error
condition to occur. A local attacker could use this to cause a denial of
service. (CVE-2018-18690)

It was discovered that an integer overflow vulnerability existed in the
CDROM driver of the Linux kernel. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-18710)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-1037-aws 4.4.0-1037.40
linux-image-4.4.0-141-generic 4.4.0-141.167~14.04.1
linux-image-4.4.0-141-generic-lpae 4.4.0-141.167~14.04.1
linux-image-4.4.0-141-lowlatency 4.4.0-141.167~14.04.1
linux-image-4.4.0-141-powerpc-e500mc 4.4.0-141.167~14.04.1
linux-image-4.4.0-141-powerpc-smp 4.4.0-141.167~14.04.1
linux-image-4.4.0-141-powerpc64-emb 4.4.0-141.167~14.04.1
linux-image-4.4.0-141-powerpc64-smp 4.4.0-141.167~14.04.1
linux-image-aws 4.4.0.1037.37
linux-image-generic-lpae-lts-xenial 4.4.0.141.121
linux-image-generic-lts-xenial 4.4.0.141.121
linux-image-lowlatency-lts-xenial 4.4.0.141.121
linux-image-powerpc-e500mc-lts-xenial 4.4.0.141.121
linux-image-powerpc-smp-lts-xenial 4.4.0.141.121
linux-image-powerpc64-emb-lts-xenial 4.4.0.141.121
linux-image-powerpc64-smp-lts-xenial 4.4.0.141.121

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3848-2
https://usn.ubuntu.com/usn/usn-3848-1
CVE-2017-18174, CVE-2018-12896, CVE-2018-18690, CVE-2018-18710

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1037.40
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-141.167~14.04.1


--nccO0ldXW0cuDU6a
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=r5A5
-----END PGP SIGNATURE-----

--nccO0ldXW0cuDU6a--


--===============5708644822393924995==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung