drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Mehrere Probleme in Apport
Name: |
Mehrere Probleme in Apport |
|
ID: |
USN-6894-1 |
|
Distribution: |
Ubuntu |
|
Plattformen: |
Ubuntu 16.04 LTS |
|
Datum: |
Do, 11. Juli 2024, 23:56 |
|
Referenzen: |
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28657
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1242
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28655
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28654 |
|
Applikationen: |
Apport |
|
Originalnachricht |
This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --===============0822960726025856065== Content-Language: en-US Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="------------o5g3EYAdV6U0GUstHQe8OCmS"
This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --------------o5g3EYAdV6U0GUstHQe8OCmS Content-Type: multipart/mixed; boundary="------------SVtdiACdPzcZ5k0jzpmwKoRH"; protected-headers="v1" From: Ian Constantin <ian.constantin@canonical.com> Reply-To: Ubuntu Security <security@ubuntu.com> To: ubuntu-security-announce@lists.ubuntu.com Message-ID: <8889fd92-7db6-4c77-bc2b-6a1b5e6e0f25@canonical.com> Subject: [USN-6894-1] Apport vulnerabilities
--------------SVtdiACdPzcZ5k0jzpmwKoRH Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: base64
========================================================================== Ubuntu Security Notice USN-6894-1 July 11, 2024
apport vulnerabilities ==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in Apport.
Software Description: - apport: automatically generate crash reports for debugging
Details:
Muqing Liu and neoni discovered that Apport incorrectly handled detecting if an executable was replaced after a crash. A local attacker could possibly use this issue to execute arbitrary code as the root user. (CVE-2021-3899)
Gerrit Venema discovered that Apport incorrectly handled connections to Apport sockets inside containers. A local attacker could possibly use this issue to connect to arbitrary sockets as the root user. (CVE-2022-1242)
Gerrit Venema discovered that Apport incorrectly handled user settings files. A local attacker could possibly use this issue to cause Apport to consume resources, leading to a denial of service. (CVE-2022-28652)
Gerrit Venema discovered that Apport did not limit the amount of logging from D-Bus connections. A local attacker could possibly use this issue to fill up the Apport log file, leading to a denial of service. (CVE-2022-28654)
Gerrit Venema discovered that Apport did not filter D-Bus connection strings. A local attacker could possibly use this issue to cause Apport to make arbitrary network connections. (CVE-2022-28655)
Gerrit Venema discovered that Apport did not limit the amount of memory being consumed during D-Bus connections. A local attacker could possibly use this issue to cause Apport to consume memory, leading to a denial of service. (CVE-2022-28656)
Gerrit Venema discovered that Apport did not disable the python crash handler before chrooting into a container. A local attacker could possibly use this issue to execute arbitrary code. (CVE-2022-28657)
Gerrit Venema discovered that Apport incorrectly handled filename argument whitespace. A local attacker could possibly use this issue to spoof arguments to the Apport daemon. (CVE-2022-28658)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.04 LTS apport 2.20.1-0ubuntu2.30+esm4 Available with Ubuntu Pro python-apport 2.20.1-0ubuntu2.30+esm4 Available with Ubuntu Pro python3-apport 2.20.1-0ubuntu2.30+esm4 Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References: https://ubuntu.com/security/notices/USN-6894-1 https://ubuntu.com/security/notices/USN-5427-1 CVE-2021-3899, CVE-2022-1242, CVE-2022-28652, CVE-2022-28654, CVE-2022-28655, CVE-2022-28656, CVE-2022-28657, CVE-2022-28658
--------------SVtdiACdPzcZ5k0jzpmwKoRH--
--------------o5g3EYAdV6U0GUstHQe8OCmS Content-Type: application/pgp-signature; name="OpenPGP_signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="OpenPGP_signature.asc"
-----BEGIN PGP SIGNATURE-----
wsD5BAABCAAjFiEEcxdv4gCCE8W9nrt5a1+PL+d1/EgFAmaQREYFAwAAAAAACgkQa1+PL+d1/Egm jwv7Bmn0yqNfdpWOHpHA6lpkHvtI6bvpgZoPPe+uO3iPxUEXYMI0z6BgNad78GZ6a50w0gnS13Q6 wdIOotFd/Y7E6e0iq6jiqKunJfWdpyiva830HZkhFNZ4S0HLWz0mRAVbqnlPbR/adx3U1y+qsX0s G6IS+i6jymr7YFmxQIacoPCuNeTEVnzy5IuzK++OTUGkZL+YnWm9pwSzdc0+8YfPhNOUamRlb1iv O0uvkW6kxhfRbPOObZRZel3GC1XFa4eizk7ZCJR5F2Rb40cGaQCKgoE/s0pjZCOyY4kCFMTfXMnJ 0vcTj6QXLq24VtRDo/CDINsL/IYeC96GG1OldwvDuTbNn6rHa2fYxvRUSaUhroYIoMNnmXgZ+Pyq YhaOymlyp6xkfI3ksPdwR8xZtdDhNY5GGECCC1K3p8ohuF04K31mTnhdj4KyVsKAEKC3J68R8XG1 a7YLMy99wOvbo/6nlEzYvcT7p1Z2hI4/MDD4ib24pUaM+BLnoj50WVUuaMoQ =sA0S -----END PGP SIGNATURE-----
--------------o5g3EYAdV6U0GUstHQe8OCmS--
--===============0822960726025856065== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: base64 Content-Disposition: inline
Cg==
--===============0822960726025856065==--
|
|
|
|