Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3849-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Fr, 21. Dezember 2018, 07:17
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2647
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18690
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18710
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12896
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10902
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16276
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18386
Applikationen: Linux

Originalnachricht


--===============1461236793809866610==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="fberPwKQctZF/fXp"
Content-Disposition: inline


--fberPwKQctZF/fXp
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3849-1
December 20, 2018

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that a NULL pointer dereference existed in the keyring
subsystem of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-2647)

It was discovered that a race condition existed in the raw MIDI driver for
the Linux kernel, leading to a double free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2018-10902)

It was discovered that an integer overrun vulnerability existed in the
POSIX timers implementation in the Linux kernel. A local attacker could use
this to cause a denial of service. (CVE-2018-12896)

Noam Rathaus discovered that a use-after-free vulnerability existed in the
Infiniband implementation in the Linux kernel. An attacker could use this
to cause a denial of service (system crash). (CVE-2018-14734)

It was discovered that the YUREX USB device driver for the Linux kernel did
not properly restrict user space reads or writes. A physically proximate
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-16276)

Tetsuo Handa discovered a logic error in the TTY subsystem of the Linux
kernel. A local attacker with access to pseudo terminal devices could use
this to cause a denial of service. (CVE-2018-18386)

Kanda Motohiro discovered that writing extended attributes to an XFS file
system in the Linux kernel in certain situations could cause an error
condition to occur. A local attacker could use this to cause a denial of
service. (CVE-2018-18690)

It was discovered that an integer overflow vulnerability existed in the
CDROM driver of the Linux kernel. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-18710)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-164-generic 3.13.0-164.214
linux-image-3.13.0-164-generic-lpae 3.13.0-164.214
linux-image-3.13.0-164-lowlatency 3.13.0-164.214
linux-image-3.13.0-164-powerpc-e500 3.13.0-164.214
linux-image-3.13.0-164-powerpc-e500mc 3.13.0-164.214
linux-image-3.13.0-164-powerpc-smp 3.13.0-164.214
linux-image-3.13.0-164-powerpc64-emb 3.13.0-164.214
linux-image-3.13.0-164-powerpc64-smp 3.13.0-164.214
linux-image-generic 3.13.0.164.174
linux-image-generic-lpae 3.13.0.164.174
linux-image-lowlatency 3.13.0.164.174
linux-image-powerpc-e500 3.13.0.164.174
linux-image-powerpc-e500mc 3.13.0.164.174
linux-image-powerpc-smp 3.13.0.164.174
linux-image-powerpc64-emb 3.13.0.164.174
linux-image-powerpc64-smp 3.13.0.164.174

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3849-1
CVE-2017-2647, CVE-2018-10902, CVE-2018-12896, CVE-2018-14734,
CVE-2018-16276, CVE-2018-18386, CVE-2018-18690, CVE-2018-18710

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-164.214


--fberPwKQctZF/fXp
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlwcKkEACgkQLwmejQBe
gfTB1w//YP1UBwNzpbq+i4auct+dI6ZW4aDp6rp4fv4+HfNGtw6jtH67y/8/UeOe
oKOLIYQbl3envXDpaWtsFHM4gCmwSwQy+S5A0SjDybRGhAw6C7QuIVKtvUu/7KB2
qscEIxejB4tVI28GSf43eN7dsOByCJJj0dC6QAkLdzr0IuKskwmZazjJKieFNTYG
PDNKouHcns6oWdOF8nnEWHN2l0iaj4eU25aUZ2LbEHnQV+BdfdOwPsElVx2ldVzJ
+3NrEfP3lAfHXYXMp9Z0ZE0BRZedKhluhCacPXUBz/u7rm6t/t3+2TbYh+b+eK2H
KO2f323KNGxUfQD03Q1aFZlsS6yQL59zxqGY7+gS0s8D4C1xHW2cMp+Mq8InU7ZH
dD7217mb0aCqkd3ixQOPMstR7v7weGADpMy5v+XuoZTc0oVevGRC+gQ0gRW+mAFG
dO3BrVXa4ilk4ExaqjuVz9L7Dv3rd/ZuaR9I4N0HEGAaNE4TKoH7+kEq13tpY4g+
YGM58dvj8hubT8dLzJrcl7bFYjUMlTcsrrENp2eXk0MR6bAZ3+L+pQ3EOnJR24Pq
F/THCQGg6GzIAAqSmpuYrhg+eZ3nGYocOeMDBQrReYcOId0x5wfYNVgzNmZDPodP
kdaEyK/sC+a7GL/4YSaUvFUkRGc+Px4XjtoZmvi31Hc9WyKu9uw=
=/GQD
-----END PGP SIGNATURE-----

--fberPwKQctZF/fXp--


--===============1461236793809866610==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung