Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux (Aktualisierung)
ID: USN-3836-2
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Di, 4. Dezember 2018, 07:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6559
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18955
Applikationen: Linux
Update von: Zwei Probleme in Linux

Originalnachricht


--===============5631754030488228367==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="3ecMC0kzqsE2ddMN"
Content-Disposition: inline


--3ecMC0kzqsE2ddMN
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3836-2
December 04, 2018

linux-hwe, linux-gcp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3836-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu
16.04 LTS.

Jann Horn discovered that the Linux kernel mishandles mapping UID or GID
ranges inside nested user namespaces in some situations. A local attacker
could use this to bypass access controls on resources outside the
namespace. (CVE-2018-18955)

Philipp Wendler discovered that the overlayfs implementation in the Linux
kernel did not properly verify the directory contents permissions from
within a unprivileged user namespace. A local attacker could use this to
expose sensitive information (protected file names). (CVE-2018-6559)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.15.0-1025-gcp 4.15.0-1025.26~16.04.1
linux-image-4.15.0-42-generic 4.15.0-42.45~16.04.1
linux-image-4.15.0-42-generic-lpae 4.15.0-42.45~16.04.1
linux-image-4.15.0-42-lowlatency 4.15.0-42.45~16.04.1
linux-image-gcp 4.15.0.1025.39
linux-image-generic-hwe-16.04 4.15.0.42.63
linux-image-generic-lpae-hwe-16.04 4.15.0.42.63
linux-image-gke 4.15.0.1025.39
linux-image-lowlatency-hwe-16.04 4.15.0.42.63
linux-image-oem 4.15.0.42.63

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3836-2
https://usn.ubuntu.com/usn/usn-3836-1
CVE-2018-18955, CVE-2018-6559

Package Information:
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1025.26~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-42.45~16.04.1


--3ecMC0kzqsE2ddMN
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=ao/1
-----END PGP SIGNATURE-----

--3ecMC0kzqsE2ddMN--


--===============5631754030488228367==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung