Login
Newsletter
Werbung

Sicherheit: Denial of Service in systemd
Aktuelle Meldungen Distributionen
Name: Denial of Service in systemd
ID: USN-3891-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10
Datum: Mo, 18. Februar 2019, 23:11
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454
Applikationen: systemd

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0620051145260977223==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="qCpP7W8Kql3IP0yHP07EHg3EkoCSnWwxc"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--qCpP7W8Kql3IP0yHP07EHg3EkoCSnWwxc
Content-Type: multipart/mixed;
boundary="amsImR2vqJnPcYWMdljiAIdBekiysQWr5";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <1e0b6c59-5d3f-96bf-b99b-5bcbf8d384a4@canonical.com>
Subject: [USN-3891-1] systemd vulnerability

--amsImR2vqJnPcYWMdljiAIdBekiysQWr5
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3891-1
February 18, 2019

systemd vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

systemd could be made to crash if it received specially a crafted
D-Bus message.

Software Description:
- systemd: system and service manager

Details:

It was discovered that systemd incorrectly handled certain D-Bus messages.
A local unprivileged attacker could exploit this in order to crash the
init process, resulting in a system denial-of-service (kernel panic).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
libsystemd0 239-7ubuntu10.8
systemd 239-7ubuntu10.8

Ubuntu 18.04 LTS:
libsystemd0 237-3ubuntu10.13
systemd 237-3ubuntu10.13

Ubuntu 16.04 LTS:
libsystemd0 229-4ubuntu21.16
systemd 229-4ubuntu21.16

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3891-1
CVE-2019-6454

Package Information:
https://launchpad.net/ubuntu/+source/systemd/239-7ubuntu10.8
https://launchpad.net/ubuntu/+source/systemd/237-3ubuntu10.13
https://launchpad.net/ubuntu/+source/systemd/229-4ubuntu21.16



--amsImR2vqJnPcYWMdljiAIdBekiysQWr5--

--qCpP7W8Kql3IP0yHP07EHg3EkoCSnWwxc
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAlxq4KsACgkQYR+97NWU
bg8Y/Qf8C9mgCJB4O0n5kA3FPVK/1Wvxj47pR023Xh6ccI2XJf1NFZeBtFI+hfkc
SGGwapShbExx076Cj1NPOKznTduNHbVejgUQoTwwtJpjI8FTEFIwnCJGaHhpWL5q
XeMaFyFwx3N3zhSXJFEnDElINIe5/Z2G8ZylhNsr4VnrmgKESgIKJbZ5r1WLn7Td
64g0E+Q9+kF5ymRNPHNdbF5aDb9Pju2elhbEOi0N8hi1ikSn9jObtVUxANmexhh+
PrrF2pJMnbN4ZhR9Uyo0WG/W1bNm8OAQBTICop+fu3Rz6BNmr6H0dhoEqcDtUVx5
wnkrPevlUaflBY6Lsl6hSLOgysuoFQ==
=JnPI
-----END PGP SIGNATURE-----

--qCpP7W8Kql3IP0yHP07EHg3EkoCSnWwxc--


--===============0620051145260977223==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0620051145260977223==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung