Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4419-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 14.04 ESM
Datum: Mi, 8. Juli 2020, 22:59
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12770
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10711
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13143
Applikationen: Linux

Originalnachricht


--===============8087049900972060987==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="UoPmpPX/dBe4BELn"
Content-Disposition: inline


--UoPmpPX/dBe4BELn
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4419-1
July 06, 2020

linux, linux-lts-xenial, linux-aws, linux-kvm, linux-raspi2,
linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi (V7) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that a race condition existed in the Precision Time
Protocol (PTP) implementation in the Linux kernel, leading to a use-after-
free vulnerability. A local attacker could possibly use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2020-10690)

Matthew Sheets discovered that the SELinux network label handling
implementation in the Linux kernel could be coerced into de-referencing a
NULL pointer. A remote attacker could use this to cause a denial of service
(system crash). (CVE-2020-10711)

It was discovered that the SCSI generic (sg) driver in the Linux kernel did
not properly handle certain error conditions correctly. A local privileged
attacker could use this to cause a denial of service (system crash).
(CVE-2020-12770)

It was discovered that the USB Gadget device driver in the Linux kernel did
not validate arguments passed from configfs in some situations. A local
attacker could possibly use this to cause a denial of service (system
crash) or possibly expose sensitive information. (CVE-2020-13143)

Shijie Luo discovered that the ext4 file system implementation in the Linux
kernel did not properly check for a too-large journal size. An attacker
could use this to construct a malicious ext4 image that, when mounted,
could cause a denial of service (soft lockup). (CVE-2020-8992)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1076-kvm 4.4.0-1076.83
linux-image-4.4.0-1110-aws 4.4.0-1110.121
linux-image-4.4.0-1135-raspi2 4.4.0-1135.144
linux-image-4.4.0-1139-snapdragon 4.4.0-1139.147
linux-image-4.4.0-185-generic 4.4.0-185.215
linux-image-4.4.0-185-generic-lpae 4.4.0-185.215
linux-image-4.4.0-185-lowlatency 4.4.0-185.215
linux-image-4.4.0-185-powerpc-e500mc 4.4.0-185.215
linux-image-4.4.0-185-powerpc-smp 4.4.0-185.215
linux-image-4.4.0-185-powerpc64-emb 4.4.0-185.215
linux-image-4.4.0-185-powerpc64-smp 4.4.0-185.215
linux-image-aws 4.4.0.1110.114
linux-image-generic 4.4.0.185.191
linux-image-generic-lpae 4.4.0.185.191
linux-image-kvm 4.4.0.1076.74
linux-image-lowlatency 4.4.0.185.191
linux-image-powerpc-e500mc 4.4.0.185.191
linux-image-powerpc-smp 4.4.0.185.191
linux-image-powerpc64-emb 4.4.0.185.191
linux-image-powerpc64-smp 4.4.0.185.191
linux-image-raspi2 4.4.0.1135.135
linux-image-snapdragon 4.4.0.1139.131
linux-image-virtual 4.4.0.185.191

Ubuntu 14.04 ESM:
linux-image-4.4.0-1074-aws 4.4.0-1074.78
linux-image-4.4.0-185-generic 4.4.0-185.215~14.04.1
linux-image-4.4.0-185-generic-lpae 4.4.0-185.215~14.04.1
linux-image-4.4.0-185-lowlatency 4.4.0-185.215~14.04.1
linux-image-4.4.0-185-powerpc-e500mc 4.4.0-185.215~14.04.1
linux-image-4.4.0-185-powerpc-smp 4.4.0-185.215~14.04.1
linux-image-4.4.0-185-powerpc64-emb 4.4.0-185.215~14.04.1
linux-image-4.4.0-185-powerpc64-smp 4.4.0-185.215~14.04.1
linux-image-aws 4.4.0.1074.71
linux-image-generic-lpae-lts-xenial 4.4.0.185.162
linux-image-generic-lts-xenial 4.4.0.185.162
linux-image-lowlatency-lts-xenial 4.4.0.185.162
linux-image-powerpc-e500mc-lts-xenial 4.4.0.185.162
linux-image-powerpc-smp-lts-xenial 4.4.0.185.162
linux-image-powerpc64-emb-lts-xenial 4.4.0.185.162
linux-image-powerpc64-smp-lts-xenial 4.4.0.185.162
linux-image-virtual-lts-xenial 4.4.0.185.162

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4419-1
CVE-2020-10690, CVE-2020-10711, CVE-2020-12770, CVE-2020-13143,
CVE-2020-8992

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-185.215
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1110.121
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1076.83
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1135.144
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1139.147


--UoPmpPX/dBe4BELn
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=yvRB
-----END PGP SIGNATURE-----

--UoPmpPX/dBe4BELn--


--===============8087049900972060987==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung