Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4413-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS
Datum: Fr, 3. Juli 2020, 07:17
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12770
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12768
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10711
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13143
Applikationen: Linux

Originalnachricht


--===============1724661805185462267==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="0lnxQi9hkpPO77W3"
Content-Disposition: inline


--0lnxQi9hkpPO77W3
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4413-1
July 02, 2020

linux-gke-5.0, linux-oem-osp1 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gke-5.0: Linux kernel for Google Container Engine (GKE) systems
- linux-oem-osp1: Linux kernel for OEM systems

Details:

Matthew Sheets discovered that the SELinux network label handling
implementation in the Linux kernel could be coerced into de-referencing a
NULL pointer. A remote attacker could use this to cause a denial of service
(system crash). (CVE-2020-10711)

It was discovered that the SCSI generic (sg) driver in the Linux kernel did
not properly handle certain error conditions correctly. A local privileged
attacker could use this to cause a denial of service (system crash).
(CVE-2020-12770)

It was discovered that the USB Gadget device driver in the Linux kernel did
not validate arguments passed from configfs in some situations. A local
attacker could possibly use this to cause a denial of service (system
crash) or possibly expose sensitive information. (CVE-2020-13143)

Dmitry Vyukov discovered that the SELinux netlink security hook in the
Linux kernel did not validate messages in some situations. A privileged
attacker could use this to bypass SELinux netlink restrictions.
(CVE-2020-10751)

It was discovered that the KVM implementation in the Linux kernel did not
properly deallocate memory on initialization for some processors. A local
attacker could possibly use this to cause a denial of service.
(CVE-2020-12768)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-5.0.0-1043-gke 5.0.0-1043.44
linux-image-5.0.0-1063-oem-osp1 5.0.0-1063.68
linux-image-gke-5.0 5.0.0.1043.28
linux-image-oem-osp1 5.0.0.1063.61

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4413-1
CVE-2020-10711, CVE-2020-10751, CVE-2020-12768, CVE-2020-12770,
CVE-2020-13143

Package Information:
https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1043.44
https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1063.68


--0lnxQi9hkpPO77W3
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=ipDn
-----END PGP SIGNATURE-----

--0lnxQi9hkpPO77W3--


--===============1724661805185462267==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung