Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3933-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mi, 3. April 2019, 07:33
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18360
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000410
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6974
Applikationen: Linux

Originalnachricht


--===============3858940820629765552==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Y+xroYBkGM9OatJL"
Content-Disposition: inline


--Y+xroYBkGM9OatJL
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3933-1
April 02, 2019

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that an information leak vulnerability existed in the
Bluetooth implementation of the Linux kernel. An attacker within Bluetooth
range could possibly expose sensitive information (kernel memory).
(CVE-2017-1000410)

It was discovered that the USB serial device driver in the Linux kernel did
not properly validate baud rate settings when debugging is enabled. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-18360)

Mathias Payer and Hui Peng discovered a use-after-free vulnerability in the
Advanced Linux Sound Architecture (ALSA) subsystem. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2018-19824)

Shlomi Oberman, Yuli Shapiro, and Ran Menscher discovered an information
leak in the Bluetooth implementation of the Linux kernel. An attacker
within Bluetooth range could use this to expose sensitive information
(kernel memory). (CVE-2019-3459, CVE-2019-3460)

Jann Horn discovered that the KVM implementation in the Linux kernel
contained a use-after-free vulnerability. An attacker in a guest VM with
access to /dev/kvm could use this to cause a denial of service (guest VM
crash). (CVE-2019-6974)

Felix Wilhelm discovered that an information leak vulnerability existed in
the KVM subsystem of the Linux kernel, when nested virtualization is used.
A local attacker could use this to expose sensitive information (host
system memory to a guest VM). (CVE-2019-7222)

Jann Horn discovered that the mmap implementation in the Linux kernel did
not properly check for the mmap minimum address in some situations. A local
attacker could use this to assist exploiting a kernel NULL pointer
dereference vulnerability. (CVE-2019-9213)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-168-generic 3.13.0-168.218
linux-image-3.13.0-168-generic-lpae 3.13.0-168.218
linux-image-3.13.0-168-lowlatency 3.13.0-168.218
linux-image-3.13.0-168-powerpc-e500 3.13.0-168.218
linux-image-3.13.0-168-powerpc-e500mc 3.13.0-168.218
linux-image-3.13.0-168-powerpc-smp 3.13.0-168.218
linux-image-3.13.0-168-powerpc64-emb 3.13.0-168.218
linux-image-3.13.0-168-powerpc64-smp 3.13.0-168.218
linux-image-generic 3.13.0.168.179
linux-image-generic-lpae 3.13.0.168.179
linux-image-lowlatency 3.13.0.168.179
linux-image-powerpc-e500 3.13.0.168.179
linux-image-powerpc-e500mc 3.13.0.168.179
linux-image-powerpc-smp 3.13.0.168.179
linux-image-powerpc64-emb 3.13.0.168.179
linux-image-powerpc64-smp 3.13.0.168.179
linux-image-virtual 3.13.0.168.179

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3933-1
CVE-2017-1000410, CVE-2017-18360, CVE-2018-19824, CVE-2019-3459,
CVE-2019-3460, CVE-2019-6974, CVE-2019-7222, CVE-2019-9213

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-168.218


--Y+xroYBkGM9OatJL
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=v/OJ
-----END PGP SIGNATURE-----

--Y+xroYBkGM9OatJL--


--===============3858940820629765552==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung