Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in Linux
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in Linux
ID: USN-3846-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.10
Datum: Fr, 21. Dezember 2018, 07:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18710
Applikationen: Linux

Originalnachricht


--===============2138155135786792321==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="fz0LNKsoEivY4NpG"
Content-Disposition: inline


--fz0LNKsoEivY4NpG
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3846-1
December 20, 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10

Summary:

The system could be made to expose sensitive information.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that an integer overflow vulnerability existed in the
CDROM driver of the Linux kernel. A local attacker could use this to expose
sensitive information (kernel memory).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
linux-image-4.18.0-1005-gcp 4.18.0-1005.6
linux-image-4.18.0-1006-kvm 4.18.0-1006.6
linux-image-4.18.0-1007-aws 4.18.0-1007.9
linux-image-4.18.0-1007-azure 4.18.0-1007.7
linux-image-4.18.0-1008-raspi2 4.18.0-1008.10
linux-image-4.18.0-13-generic 4.18.0-13.14
linux-image-4.18.0-13-generic-lpae 4.18.0-13.14
linux-image-4.18.0-13-lowlatency 4.18.0-13.14
linux-image-4.18.0-13-snapdragon 4.18.0-13.14
linux-image-aws 4.18.0.1007.7
linux-image-azure 4.18.0.1007.8
linux-image-gcp 4.18.0.1005.5
linux-image-generic 4.18.0.13.14
linux-image-generic-lpae 4.18.0.13.14
linux-image-gke 4.18.0.1005.5
linux-image-kvm 4.18.0.1006.6
linux-image-lowlatency 4.18.0.13.14
linux-image-raspi2 4.18.0.1008.5
linux-image-snapdragon 4.18.0.13.14

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3846-1
CVE-2018-18710

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.18.0-13.14
https://launchpad.net/ubuntu/+source/linux-aws/4.18.0-1007.9
https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1007.7
https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1005.6
https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1006.6
https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1008.10


--fz0LNKsoEivY4NpG
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlwcKdkACgkQLwmejQBe
gfTaGg/+LblIArsXQ7bOjes0tvefbuIlE5h2AIml6+Y+IuUOE+YEykWF5mDgJNky
gSIMybExw9vgK8L9TA9wqDdQuRc4mwNkwn48qXc9nOI8z0EmJacUGqQ8A7IMmsdz
FTo1FavzG8KArckUZo+i9OI+0OuNqW3thVQt4HTx436+s/eEgqpXqQhTMSPz5iQe
qO0QTmfXGvYfvKF1POT1NO8TivpvMwhLkiLuns0blT5wCS0Za0j5hcL6NWZwFDyf
DuiP7YV0ilaxKm9q67lEW8fmMGvRDoedAmz/z8ILdrpEXzWo/xNzAzPBt2iGzG4+
OKIrupQTPh0JThujmPVaN5MjuqqPYi3YfgkhQnXt1uUsDSRPsJyXFTlyWt+fSM5m
fQS7NYZZ9XI4t2RzcdMLqlURU3x9lzgTNbYXFS/LsTV50fwOYYTRiV7E90yThqm4
bLMIBw2rEVdA34xs/592wU9UC1n/5floMSZnq1MWGUXi1/VaZaBO8hngSubaT3oc
VClGXZktrFIX3rsr8bUAoPa3CS8mToXYc2vxrp/8SzzHcz26tVA1dePwv4hd45jy
acZV3oos1750WZg+v6rc+O6dDnbmNQgPvMl2TXy4sGA64cFPUc1zrba18GJM/LYw
uyo09xm/ZcfoqvR/BhN0nf38+/veoWyRMbevC6D37ZnYzy2CpX8=
=HfxA
-----END PGP SIGNATURE-----

--fz0LNKsoEivY4NpG--


--===============2138155135786792321==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung