Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3982-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mi, 15. Mai 2019, 07:29
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3874
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126
Applikationen: Linux

Originalnachricht


--===============4421690792091159204==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="8tZVdKiiYitVG083"
Content-Disposition: inline


--8tZVdKiiYitVG083
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3982-1
May 14, 2019

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan
Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa
Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos,
Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss
discovered that memory previously stored in microarchitectural fill buffers
of an Intel CPU core may be exposed to a malicious process that is
executing on the same CPU core. A local attacker could use this to expose
sensitive information. (CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan
van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory
previously stored in microarchitectural load ports of an Intel CPU core may
be exposed to a malicious process that is executing on the same CPU core. A
local attacker could use this to expose sensitive information.
(CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel
Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel
Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory
previously stored in microarchitectural store buffers of an Intel CPU core
may be exposed to a malicious process that is executing on the same CPU
core. A local attacker could use this to expose sensitive information.
(CVE-2018-12126)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur,
Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa
Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and
Cristiano Giuffrida discovered that uncacheable memory previously stored in
microarchitectural buffers of an Intel CPU core may be exposed to a
malicious process that is executing on the same CPU core. A local attacker
could use this to expose sensitive information. (CVE-2019-11091)

Matteo Croce, Natale Vinto, and Andrea Spagnolo discovered that the cgroups
subsystem of the Linux kernel did not properly account for SCTP socket
buffers. A local attacker could use this to cause a denial of service
(system crash). (CVE-2019-3874)

Alex Williamson discovered that the vfio subsystem of the Linux kernel did
not properly limit DMA mappings. A local attacker could use this to cause a
denial of service (memory exhaustion). (CVE-2019-3882)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1046-kvm 4.4.0-1046.52
linux-image-4.4.0-1083-aws 4.4.0-1083.93
linux-image-4.4.0-1109-raspi2 4.4.0-1109.117
linux-image-4.4.0-1113-snapdragon 4.4.0-1113.118
linux-image-4.4.0-148-generic 4.4.0-148.174
linux-image-4.4.0-148-generic-lpae 4.4.0-148.174
linux-image-4.4.0-148-lowlatency 4.4.0-148.174
linux-image-4.4.0-148-powerpc-e500mc 4.4.0-148.174
linux-image-4.4.0-148-powerpc-smp 4.4.0-148.174
linux-image-4.4.0-148-powerpc64-emb 4.4.0-148.174
linux-image-4.4.0-148-powerpc64-smp 4.4.0-148.174
linux-image-aws 4.4.0.1083.86
linux-image-generic 4.4.0.148.156
linux-image-generic-lpae 4.4.0.148.156
linux-image-kvm 4.4.0.1046.46
linux-image-lowlatency 4.4.0.148.156
linux-image-powerpc-e500mc 4.4.0.148.156
linux-image-powerpc-smp 4.4.0.148.156
linux-image-powerpc64-emb 4.4.0.148.156
linux-image-powerpc64-smp 4.4.0.148.156
linux-image-raspi2 4.4.0.1109.109
linux-image-snapdragon 4.4.0.1113.105
linux-image-virtual 4.4.0.148.156

After a standard system update you need to reboot your computer to make
all the necessary changes.

Please note that fully mitigating the Microarchitectural Data Sampling
(MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and
CVE-2019-11091) requires corresponding processor microcode/firmware
updates or, in virtual environments, hypervisor updates.

References:
https://usn.ubuntu.com/usn/usn-3982-1
CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091,
CVE-2019-3874, CVE-2019-3882,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/MDS

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-148.174
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1083.93
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1046.52
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1109.117
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1113.118


--8tZVdKiiYitVG083
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=HaT8
-----END PGP SIGNATURE-----

--8tZVdKiiYitVG083--


--===============4421690792091159204==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============4421690792091159204==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung