what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3855-1

Ubuntu Security Notice USN-3855-1
Posted Jan 11, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3855-1 - It was discovered that systemd-journald allocated variable-length buffers for certain message fields on the stack. A local attacker could potentially exploit this to cause a denial of service, or execute arbitrary code. It was discovered that systemd-journald allocated variable-length arrays of objects representing message fields on the stack. A local attacker could potentially exploit this to cause a denial of service, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2018-16864, CVE-2018-16865, CVE-2018-16866
SHA-256 | 313129e580e1a6c997a4d40ecc4c3d8bc4808c5924d9fa90ca3eaf9e11f94bd2

Ubuntu Security Notice USN-3855-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3855-1
January 11, 2019

systemd vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in systemd.

Software Description:
- systemd: system and service manager

Details:

It was discovered that systemd-journald allocated variable-length buffers
for certain message fields on the stack. A local attacker could
potentially exploit this to cause a denial of service, or execute
arbitrary code. (CVE-2018-16864)

It was discovered that systemd-journald allocated variable-length arrays
of objects representing message fields on the stack. A local attacker
could potentially exploit this to cause a denial of service, or execute
arbitrary code. (CVE-2018-16865)

An out-of-bounds read was discovered in systemd-journald. A local
attacker could potentially exploit this to obtain sensitive information
and bypass ASLR protections. (CVE-2018-16866)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
systemd 239-7ubuntu10.6

Ubuntu 18.04 LTS:
systemd 237-3ubuntu10.11

Ubuntu 16.04 LTS:
systemd 229-4ubuntu21.15

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3855-1
CVE-2018-16864, CVE-2018-16865, CVE-2018-16866

Package Information:
https://launchpad.net/ubuntu/+source/systemd/239-7ubuntu10.6
https://launchpad.net/ubuntu/+source/systemd/237-3ubuntu10.11
https://launchpad.net/ubuntu/+source/systemd/229-4ubuntu21.15

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close