Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in systemd
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in systemd
ID: USN-4269-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 19.10
Datum: Mi, 5. Februar 2020, 22:47
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16888
Applikationen: systemd

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6326912537889381908==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="5Omau0j5eLX060sQGHJ41ieJTotiEf05I"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--5Omau0j5eLX060sQGHJ41ieJTotiEf05I
Content-Type: multipart/mixed;
boundary="Kp9UhCjbcrw0nBwjr6SqqSryM73JXR3or"

--Kp9UhCjbcrw0nBwjr6SqqSryM73JXR3or
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4269-1
February 05, 2020

systemd vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in systemd.

Software Description:
- systemd: system and service manager

Details:

It was discovered that systemd incorrectly handled certain PIDFile files.
A local attacker could possibly use this issue to trick systemd into
killing privileged processes. This issue only affected Ubuntu 16.04 LTS.
(CVE-2018-16888)

It was discovered that systemd incorrectly handled certain udevadm trigger
commands. A local attacker could possibly use this issue to cause systemd
to consume resources, leading to a denial of service. (CVE-2019-20386)

Jann Horn discovered that systemd incorrectly handled services that use the
DynamicUser property. A local attacker could possibly use this issue to
access resources owned by a different service in the future. This issue
only affected Ubuntu 18.04 LTS. (CVE-2019-3843, CVE-2019-3844)

Tavis Ormandy discovered that systemd incorrectly handled certain Polkit
queries. A local attacker could use this issue to cause systemd to crash,
resulting in a denial of service, or possibly execute arbitrary code and
escalate privileges. (CVE-2020-1712)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
systemd 242-7ubuntu3.6

Ubuntu 18.04 LTS:
systemd 237-3ubuntu10.38

Ubuntu 16.04 LTS:
systemd 229-4ubuntu21.27

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/4269-1
CVE-2018-16888, CVE-2019-20386, CVE-2019-3843, CVE-2019-3844,
CVE-2020-1712

Package Information:
https://launchpad.net/ubuntu/+source/systemd/242-7ubuntu3.6
https://launchpad.net/ubuntu/+source/systemd/237-3ubuntu10.38
https://launchpad.net/ubuntu/+source/systemd/229-4ubuntu21.27


--Kp9UhCjbcrw0nBwjr6SqqSryM73JXR3or--

--5Omau0j5eLX060sQGHJ41ieJTotiEf05I
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=V8xb
-----END PGP SIGNATURE-----

--5Omau0j5eLX060sQGHJ41ieJTotiEf05I--


--===============6326912537889381908==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============6326912537889381908==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung