Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in procps-ng (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in procps-ng (Aktualisierung)
ID: USN-3658-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Mi, 6. Juni 2018, 18:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1124
Applikationen: procps
Update von: Mehrere Probleme in procps-ng

Originalnachricht


--===============4389839268750142977==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-PCoOLVx+xFvYOb+lk+l7"


--=-PCoOLVx+xFvYOb+lk+l7
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3658-2
June 05, 2018

procps vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in procps-ng.

Software Description:
- procps: /proc file system utilities

Details:

USN-3658-1 fixed a vulnerability in procps-ng. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

It was discovered that libprocps incorrectly handled the file2strvec()
function. A local attacker could possibly use this to execute
arbitrary code. (CVE-2018-1124)

It was discovered that procps-ng incorrectly handled memory. A local
attacker could use this issue to cause a denial of service, or
possibly execute arbitrary code. (CVE-2018-1126)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
procps 1:3.2.8-11ubuntu6.5

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3658-2
https://usn.ubuntu.com/usn/usn-3658-1
CVE-2018-1124, CVE-2018-1126
--=-PCoOLVx+xFvYOb+lk+l7
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=mpHr
-----END PGP SIGNATURE-----

--=-PCoOLVx+xFvYOb+lk+l7--



--===============4389839268750142977==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============4389839268750142977==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung