Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4391-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 14.04 ESM
Datum: Mi, 10. Juni 2020, 07:23
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0543
Applikationen: Linux

Originalnachricht


--===============7837363742801197206==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Mjqg7Yu+0hL22rav"
Content-Disposition: inline


--Mjqg7Yu+0hL22rav
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4391-1
June 10, 2020

linux, linux-aws, linux-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly handle setxattr operations in some situations. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2019-19319)

It was discovered that memory contents previously stored in
microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY
read operations on Intel client and Xeon E3 processors may be briefly
exposed to processes on the same or different processor cores. A local
attacker could use this to expose sensitive information. (CVE-2020-0543)

Piotr Krysiuk discovered that race conditions existed in the file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2020-12114)

It was discovered that the USB susbsystem's scatter-gather implementation
in the Linux kernel did not properly take data references in some
situations, leading to a use-after-free. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2020-12464)

It was discovered that the DesignWare SPI controller driver in the Linux
kernel contained a race condition. A local attacker could possibly use this
to cause a denial of service (system crash). (CVE-2020-12769)

It was discovered that the exit signaling implementation in the Linux
kernel contained an integer overflow. A local attacker could use this to
cause a denial of service (arbitrary application crash). (CVE-2020-12826)

Xiumei Mu discovered that the IPSec implementation in the Linux kernel did
not properly encrypt IPv6 traffic in some situations. An attacker could use
this to expose sensitive information. (CVE-2020-1749)

Dmitry Vyukov discovered that the SELinux netlink security hook in the
Linux kernel did not validate messages in some situations. A privileged
attacker could use this to bypass SELinux netlink restrictions.
(CVE-2020-10751)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1075-kvm 4.4.0-1075.82
linux-image-4.4.0-1109-aws 4.4.0-1109.120
linux-image-4.4.0-184-generic 4.4.0-184.214
linux-image-4.4.0-184-generic-lpae 4.4.0-184.214
linux-image-4.4.0-184-lowlatency 4.4.0-184.214
linux-image-4.4.0-184-powerpc-e500mc 4.4.0-184.214
linux-image-4.4.0-184-powerpc-smp 4.4.0-184.214
linux-image-4.4.0-184-powerpc64-emb 4.4.0-184.214
linux-image-4.4.0-184-powerpc64-smp 4.4.0-184.214
linux-image-aws 4.4.0.1109.113
linux-image-generic 4.4.0.184.190
linux-image-generic-lpae 4.4.0.184.190
linux-image-kvm 4.4.0.1075.73
linux-image-lowlatency 4.4.0.184.190
linux-image-powerpc-e500mc 4.4.0.184.190
linux-image-powerpc-smp 4.4.0.184.190
linux-image-powerpc64-emb 4.4.0.184.190
linux-image-powerpc64-smp 4.4.0.184.190
linux-image-virtual 4.4.0.184.190

Ubuntu 14.04 ESM:
linux-image-4.4.0-1073-aws 4.4.0-1073.77
linux-image-4.4.0-184-generic 4.4.0-184.214~14.04.1
linux-image-4.4.0-184-generic-lpae 4.4.0-184.214~14.04.1
linux-image-4.4.0-184-lowlatency 4.4.0-184.214~14.04.1
linux-image-4.4.0-184-powerpc-e500mc 4.4.0-184.214~14.04.1
linux-image-4.4.0-184-powerpc-smp 4.4.0-184.214~14.04.1
linux-image-4.4.0-184-powerpc64-emb 4.4.0-184.214~14.04.1
linux-image-4.4.0-184-powerpc64-smp 4.4.0-184.214~14.04.1
linux-image-aws 4.4.0.1073.70
linux-image-generic-lpae-lts-xenial 4.4.0.184.161
linux-image-generic-lts-xenial 4.4.0.184.161
linux-image-lowlatency-lts-xenial 4.4.0.184.161
linux-image-powerpc-e500mc-lts-xenial 4.4.0.184.161
linux-image-powerpc-smp-lts-xenial 4.4.0.184.161
linux-image-powerpc64-emb-lts-xenial 4.4.0.184.161
linux-image-powerpc64-smp-lts-xenial 4.4.0.184.161
linux-image-virtual-lts-xenial 4.4.0.184.161

Please note that the mitigation for CVE-2020-0543 requires a processor
microcode update to be applied, either from your system manufacturer
or via the intel-microcode package. The kernel update for this issue
provides the ability to disable the mitigation and to report
vulnerability status.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4391-1
CVE-2019-19319, CVE-2020-0543, CVE-2020-10751, CVE-2020-12114,
CVE-2020-12464, CVE-2020-12769, CVE-2020-12826, CVE-2020-1749,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SRBDS

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-184.214
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1109.120
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1075.82


--Mjqg7Yu+0hL22rav
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=dNPW
-----END PGP SIGNATURE-----

--Mjqg7Yu+0hL22rav--


--===============7837363742801197206==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung