Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4008-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mi, 5. Juni 2019, 07:34
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11190
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11810
Applikationen: Linux

Originalnachricht


--===============6433923369329345789==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="OX7PPUk8qMPP4++R"
Content-Disposition: inline


--OX7PPUk8qMPP4++R
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4008-1
June 04, 2019

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Robert Święcki discovered that the Linux kernel did not properly apply
Address Space Layout Randomization (ASLR) in some situations for setuid elf
binaries. A local attacker could use this to improve the chances of
exploiting an existing vulnerability in a setuid elf binary.
(CVE-2019-11190)

It was discovered that a null pointer dereference vulnerability existed in
the LSI Logic MegaRAID driver in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash). (CVE-2019-11810)

It was discovered that a race condition leading to a use-after-free existed
in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux
kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2019-11815)

Federico Manuel Bento discovered that the Linux kernel did not properly
apply Address Space Layout Randomization (ASLR) in some situations for
setuid a.out binaries. A local attacker could use this to improve the
chances of exploiting an existing vulnerability in a setuid a.out binary.
(CVE-2019-11191)

As a hardening measure, this update disables a.out support.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1047-kvm 4.4.0-1047.53
linux-image-4.4.0-1084-aws 4.4.0-1084.94
linux-image-4.4.0-1110-raspi2 4.4.0-1110.118
linux-image-4.4.0-1114-snapdragon 4.4.0-1114.119
linux-image-4.4.0-150-generic 4.4.0-150.176
linux-image-4.4.0-150-generic-lpae 4.4.0-150.176
linux-image-4.4.0-150-lowlatency 4.4.0-150.176
linux-image-4.4.0-150-powerpc-e500mc 4.4.0-150.176
linux-image-4.4.0-150-powerpc-smp 4.4.0-150.176
linux-image-4.4.0-150-powerpc64-emb 4.4.0-150.176
linux-image-4.4.0-150-powerpc64-smp 4.4.0-150.176
linux-image-aws 4.4.0.1084.87
linux-image-generic 4.4.0.150.158
linux-image-generic-lpae 4.4.0.150.158
linux-image-kvm 4.4.0.1047.47
linux-image-lowlatency 4.4.0.150.158
linux-image-powerpc-e500mc 4.4.0.150.158
linux-image-powerpc-smp 4.4.0.150.158
linux-image-powerpc64-emb 4.4.0.150.158
linux-image-powerpc64-smp 4.4.0.150.158
linux-image-raspi2 4.4.0.1110.110
linux-image-snapdragon 4.4.0.1114.106
linux-image-virtual 4.4.0.150.158

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4008-1
CVE-2019-11190, CVE-2019-11191, CVE-2019-11810, CVE-2019-11815

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-150.176
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1084.94
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1047.53
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1110.118
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1114.119


--OX7PPUk8qMPP4++R
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=ZXSL
-----END PGP SIGNATURE-----

--OX7PPUk8qMPP4++R--


--===============6433923369329345789==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============6433923369329345789==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung