Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-4184-2
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 19.04
Datum: Mi, 13. November 2019, 22:51
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17054
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17053
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11135
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12207
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============6603797491921107008==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="aTCJOP0qgkSGqHWA"
Content-Disposition: inline


--aTCJOP0qgkSGqHWA
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4184-2
November 13, 2019

linux, linux-hwe, linux-oem-osp1 vulnerability and regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.04 LTS

Summary:

Several issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-oem-osp1: Linux kernel for OEM processors

Details:

USN-4184-1 fixed vulnerabilities in the Linux kernel. It was discovered
that the kernel fix for CVE-2019-0155 (i915 missing Blitter Command
Streamer check) was incomplete on 64-bit Intel x86 systems. Also, the
update introduced a regression that broke KVM guests where extended
page tables (EPT) are disabled or not supported. This update addresses
both issues.

We apologize for the inconvenience.

Original advisory details:

Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo,
Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz
Lipp, Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel
processors using Transactional Synchronization Extensions (TSX) could
expose memory contents previously stored in microarchitectural buffers to a
malicious process that is executing on the same CPU core. A local attacker
could use this to expose sensitive information. (CVE-2019-11135)

It was discovered that the Intel i915 graphics chipsets allowed userspace
to modify page table entries via writes to MMIO from the Blitter Command
Streamer and expose kernel memory information. A local attacker could use
this to expose sensitive information or possibly elevate privileges.
(CVE-2019-0155)

Deepak Gupta discovered that on certain Intel processors, the Linux kernel
did not properly perform invalidation on page table updates by virtual
guest operating systems. A local attacker in a guest VM could use this to
cause a denial of service (host system crash). (CVE-2018-12207)

It was discovered that the Intel i915 graphics chipsets could cause a
system hang when userspace performed a read from GT memory mapped input
output (MMIO) when the product is in certain low power states. A local
attacker could use this to cause a denial of service. (CVE-2019-0154)

Hui Peng discovered that the Atheros AR6004 USB Wi-Fi device driver for the
Linux kernel did not properly validate endpoint descriptors returned by the
device. A physically proximate attacker could use this to cause a denial of
service (system crash). (CVE-2019-15098)

Jann Horn discovered a reference count underflow in the shiftfs
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2019-15791)

Jann Horn discovered a type confusion vulnerability in the shiftfs
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2019-15792)

Jann Horn discovered that the shiftfs implementation in the Linux kernel
did not use the correct file system uid/gid when the user namespace of a
lower file system is not in the init user namespace. A local attacker could
use this to possibly bypass DAC permissions or have some other unspecified
impact. (CVE-2019-15793)

Ori Nimron discovered that the AX25 network protocol implementation in the
Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17052)

Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network
protocol implementation in the Linux kernel did not properly perform
permissions checks. A local attacker could use this to create a raw socket.
(CVE-2019-17053)

Ori Nimron discovered that the Appletalk network protocol implementation in
the Linux kernel did not properly perform permissions checks. A local
attacker could use this to create a raw socket. (CVE-2019-17054)

Ori Nimron discovered that the modular ISDN network protocol implementation
in the Linux kernel did not properly perform permissions checks. A local
attacker could use this to create a raw socket. (CVE-2019-17055)

Ori Nimron discovered that the Near field Communication (NFC) network
protocol implementation in the Linux kernel did not properly perform
permissions checks. A local attacker could use this to create a raw socket.
(CVE-2019-17056)

Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi
driver for the Linux kernel when handling Notice of Absence frames. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-17666)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
linux-image-5.0.0-36-generic 5.0.0-36.39
linux-image-5.0.0-36-generic-lpae 5.0.0-36.39
linux-image-5.0.0-36-lowlatency 5.0.0-36.39
linux-image-generic 5.0.0.36.38
linux-image-generic-lpae 5.0.0.36.38
linux-image-lowlatency 5.0.0.36.38
linux-image-virtual 5.0.0.36.38

Ubuntu 18.04 LTS:
linux-image-5.0.0-1028-oem-osp1 5.0.0-1028.32
linux-image-5.0.0-36-generic 5.0.0-36.39~18.04.1
linux-image-5.0.0-36-generic-lpae 5.0.0-36.39~18.04.1
linux-image-5.0.0-36-lowlatency 5.0.0-36.39~18.04.1
linux-image-generic-hwe-18.04 5.0.0.36.94
linux-image-generic-lpae-hwe-18.04 5.0.0.36.94
linux-image-lowlatency-hwe-18.04 5.0.0.36.94
linux-image-oem-osp1 5.0.0.1028.32
linux-image-virtual-hwe-18.04 5.0.0.36.94

Please note that mitigating the TSX (CVE-2019-11135) and i915
(CVE-2019-0154) issues requires corresponding microcode and graphics
firmware updates respectively.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4184-2
https://usn.ubuntu.com/4184-1
CVE-2019-0155,
https://bugs.launchpad.net/bugs/1851709,
https://bugs.launchpad.net/bugs/1852141

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.0.0-36.39
https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-36.39~18.04.1
https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1028.32


--aTCJOP0qgkSGqHWA
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=R0b9
-----END PGP SIGNATURE-----

--aTCJOP0qgkSGqHWA--


--===============6603797491921107008==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============6603797491921107008==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung