Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3901-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS
Datum: Di, 5. März 2019, 23:02
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18397
Applikationen: Linux

Originalnachricht


--===============4613974189480159924==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="f2QGlHpHGjS2mn6Y"
Content-Disposition: inline


--f2QGlHpHGjS2mn6Y
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3901-2
March 05, 2019

linux-hwe, linux-aws-hwe, linux-azure, linux-gcp, linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-oracle: Linux kernel for Oracle Cloud systems

Details:

USN-3901-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu
16.04 LTS.

Jann Horn discovered that the userfaultd implementation in the Linux kernel
did not properly restrict access to certain ioctls. A local attacker could
use this possibly to modify files. (CVE-2018-18397)

It was discovered that the crypto subsystem of the Linux kernel leaked
uninitialized memory to user space in some situations. A local attacker
could use this to expose sensitive information (kernel memory).
(CVE-2018-19854)

Jann Horn discovered a race condition in the fork() system call in the
Linux kernel. A local attacker could use this to gain access to services
that cache authorizations. (CVE-2019-6133)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.15.0-1009-oracle 4.15.0-1009.11~16.04.1
linux-image-4.15.0-1028-gcp 4.15.0-1028.29~16.04.1
linux-image-4.15.0-1033-aws 4.15.0-1033.35~16.04.1
linux-image-4.15.0-1040-azure 4.15.0-1040.44
linux-image-4.15.0-46-generic 4.15.0-46.49~16.04.1
linux-image-4.15.0-46-generic-lpae 4.15.0-46.49~16.04.1
linux-image-4.15.0-46-lowlatency 4.15.0-46.49~16.04.1
linux-image-aws-hwe 4.15.0.1033.34
linux-image-azure 4.15.0.1040.44
linux-image-gcp 4.15.0.1028.42
linux-image-generic-hwe-16.04 4.15.0.46.67
linux-image-generic-lpae-hwe-16.04 4.15.0.46.67
linux-image-gke 4.15.0.1028.42
linux-image-lowlatency-hwe-16.04 4.15.0.46.67
linux-image-oem 4.15.0.46.67
linux-image-oracle 4.15.0.1009.3

Ubuntu 14.04 LTS:
linux-image-4.15.0-1040-azure 4.15.0-1040.44~14.04.1
linux-image-azure 4.15.0.1040.27

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3901-2
https://usn.ubuntu.com/usn/usn-3901-1
CVE-2018-18397, CVE-2018-19854, CVE-2019-6133

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1033.35~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1040.44
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1028.29~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-46.49~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1009.11~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1040.44~14.04.1


--f2QGlHpHGjS2mn6Y
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlx+5HEACgkQLwmejQBe
gfSxkw/+M/3ws+ye8mqJeQaxXi7rAqjftybFilQpPIG6PIfqiJEK9P7wBZeWf7I4
w/NSInGwNZEOi3ujEyPasSqyaF7iCkYfQkZIeBQ/FzmZ4Z0o5ikibIxXaaI3LmmJ
qfHkwAxlMG0wVuWm3pllwYxO9Ec02oVW3TeYRaReW8TBdjCCAIMXtfQmZArByTdT
3pI9oK6pVz35pSTiO9gYA15oUQ880x30rTNIQq3pWPqUcWeBjCIngfUoy/zMl6q/
uZh1mYv2Ip/qQGmkGy7daldsKCpeYP1ZwM9g7f7ngXt6+Vldsy2q9ML4RFddy4+h
GzO5H00frF6GYxzf09liuKmtuq3i7oeAQFdtldOFJ6RCjvbnk1r/L5XoG9cEss+n
oVx0KpiEYcoer4N7CTcRUHXPaH1ovoYH/rNQ4wx+3/TQHXv5CqdsYsS05a8hD+tn
Aen3xPIr/4A6JwBnRsVnUdInPljl+4TJ7OCbMCpxmWCPWKPYPOctd3lIbKTbpPA7
Ug1Bp0r3XGXMIt7bWFuPTjO7GwkTPaTH0KQ42eMrmBRzMNKP2wSX1NVJqsygPTwy
TGUxNuwwFmrk19MCGiQkJvSHQfwJrTTCcrNyo/z5Z7WMvZmKx+27tzjsKBWRuH6L
kUb9CC6MMzRH+19S8MBgq6UB91mYTxGH6lZPOhiSSVjBLcYciNs=
=uCSQ
-----END PGP SIGNATURE-----

--f2QGlHpHGjS2mn6Y--


--===============4613974189480159924==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung