Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3855-1: systemd vulnerabilities

11 January 2019

Several security issues were fixed in systemd.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • systemd - system and service manager

Details

It was discovered that systemd-journald allocated variable-length buffers
for certain message fields on the stack. A local attacker could
potentially exploit this to cause a denial of service, or execute
arbitrary code. (CVE-2018-16864)

It was discovered that systemd-journald allocated variable-length arrays
of objects representing message fields on the stack. A local attacker
could potentially exploit this to cause a denial of service, or execute
arbitrary code. (CVE-2018-16865)

An out-of-bounds read was discovered in systemd-journald. A local
attacker could potentially exploit this to obtain sensitive information
and bypass ASLR protections. (CVE-2018-16866)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10
Ubuntu 18.04
Ubuntu 16.04

After a standard system update you need to reboot your computer to make
all the necessary changes.