Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3910-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Sa, 16. März 2019, 09:31
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19985
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1120
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7740
Applikationen: Linux

Originalnachricht


--===============0503544174272295007==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="JkW1gnuWHDypiMFO"
Content-Disposition: inline


--JkW1gnuWHDypiMFO
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3910-1
March 15, 2019

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that the f2fs filesystem implementation in the Linux
kernel did not handle the noflush_merge mount option correctly. An attacker
could use this to cause a denial of service (system crash).
(CVE-2017-18241)

It was discovered that the procfs filesystem did not properly handle
processes mapping some memory elements onto files. A local attacker could
use this to block utilities that examine the procfs filesystem to report
operating system state, such as ps(1). (CVE-2018-1120)

Hui Peng and Mathias Payer discovered that the Option USB High Speed driver
in the Linux kernel did not properly validate metadata received from the
device. A physically proximate attacker could use this to cause a denial of
service (system crash). (CVE-2018-19985)

It was discovered that multiple integer overflows existed in the hugetlbfs
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2018-7740)

Jann Horn discovered a race condition in the fork() system call in the
Linux kernel. A local attacker could use this to gain access to services
that cache authorizations. (CVE-2019-6133)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1041-kvm 4.4.0-1041.47
linux-image-4.4.0-1077-aws 4.4.0-1077.87
linux-image-4.4.0-1104-raspi2 4.4.0-1104.112
linux-image-4.4.0-1108-snapdragon 4.4.0-1108.113
linux-image-4.4.0-143-generic 4.4.0-143.169
linux-image-4.4.0-143-generic-lpae 4.4.0-143.169
linux-image-4.4.0-143-lowlatency 4.4.0-143.169
linux-image-4.4.0-143-powerpc-e500mc 4.4.0-143.169
linux-image-4.4.0-143-powerpc-smp 4.4.0-143.169
linux-image-4.4.0-143-powerpc64-emb 4.4.0-143.169
linux-image-4.4.0-143-powerpc64-smp 4.4.0-143.169
linux-image-aws 4.4.0.1077.80
linux-image-generic 4.4.0.143.151
linux-image-generic-lpae 4.4.0.143.151
linux-image-kvm 4.4.0.1041.41
linux-image-lowlatency 4.4.0.143.151
linux-image-powerpc-e500mc 4.4.0.143.151
linux-image-powerpc-smp 4.4.0.143.151
linux-image-powerpc64-emb 4.4.0.143.151
linux-image-powerpc64-smp 4.4.0.143.151
linux-image-raspi2 4.4.0.1104.104
linux-image-snapdragon 4.4.0.1108.100
linux-image-virtual 4.4.0.143.151

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3910-1
CVE-2017-18241, CVE-2018-1120, CVE-2018-19985, CVE-2018-7740,
CVE-2019-6133

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-143.169
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1077.87
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1041.47
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1104.112
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1108.113


--JkW1gnuWHDypiMFO
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=Damo
-----END PGP SIGNATURE-----

--JkW1gnuWHDypiMFO--


--===============0503544174272295007==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung