Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3983-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 ESM
Datum: Mi, 15. Mai 2019, 07:29
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127
Applikationen: Linux

Originalnachricht


--===============2333082410941877670==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="LHvWgpbS7VDUdu2f"
Content-Disposition: inline


--LHvWgpbS7VDUdu2f
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3983-1
May 14, 2019

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan
Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa
Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos,
Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss
discovered that memory previously stored in microarchitectural fill buffers
of an Intel CPU core may be exposed to a malicious process that is
executing on the same CPU core. A local attacker could use this to expose
sensitive information. (CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan
van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory
previously stored in microarchitectural load ports of an Intel CPU core may
be exposed to a malicious process that is executing on the same CPU core. A
local attacker could use this to expose sensitive information.
(CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel
Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel
Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory
previously stored in microarchitectural store buffers of an Intel CPU core
may be exposed to a malicious process that is executing on the same CPU
core. A local attacker could use this to expose sensitive information.
(CVE-2018-12126)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur,
Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa
Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and
Cristiano Giuffrida discovered that uncacheable memory previously stored in
microarchitectural buffers of an Intel CPU core may be exposed to a
malicious process that is executing on the same CPU core. A local attacker
could use this to expose sensitive information. (CVE-2019-11091)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
linux-image-3.13.0-170-generic 3.13.0-170.220
linux-image-3.13.0-170-generic-lpae 3.13.0-170.220
linux-image-3.13.0-170-lowlatency 3.13.0-170.220
linux-image-3.13.0-170-powerpc-e500 3.13.0-170.220
linux-image-3.13.0-170-powerpc-e500mc 3.13.0-170.220
linux-image-3.13.0-170-powerpc-smp 3.13.0-170.220
linux-image-3.13.0-170-powerpc64-emb 3.13.0-170.220
linux-image-3.13.0-170-powerpc64-smp 3.13.0-170.220
linux-image-generic 3.13.0.170.181
linux-image-generic-lpae 3.13.0.170.181
linux-image-lowlatency 3.13.0.170.181
linux-image-powerpc-e500 3.13.0.170.181
linux-image-powerpc-e500mc 3.13.0.170.181
linux-image-powerpc-smp 3.13.0.170.181
linux-image-powerpc64-emb 3.13.0.170.181
linux-image-powerpc64-smp 3.13.0.170.181
linux-image-virtual 3.13.0.170.181

After a standard system update you need to reboot your computer to make
all the necessary changes.

Please note that fully mitigating the Microarchitectural Data Sampling
(MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and
CVE-2019-11091) requires corresponding processor microcode/firmware
updates or, in virtual environments, hypervisor updates.

References:
https://usn.ubuntu.com/usn/usn-3983-1
CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/MDS


--LHvWgpbS7VDUdu2f
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=eBju
-----END PGP SIGNATURE-----

--LHvWgpbS7VDUdu2f--


--===============2333082410941877670==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2333082410941877670==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung