Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4681-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 14.04 ESM
Datum: Mi, 6. Januar 2021, 10:31
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28974
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25668
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0148
Applikationen: Linux

Originalnachricht


--===============8406054367591343423==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="z9ECzHErBrwFF8sy"
Content-Disposition: inline


--z9ECzHErBrwFF8sy
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4681-1
January 06, 2021

linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2,
linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Ryan Hall discovered that the Intel 700 Series Ethernet Controllers driver
in the Linux kernel did not properly deallocate memory in some conditions.
A local attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-0148)

It was discovered that the console keyboard driver in the Linux kernel
contained a race condition. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2020-25656)

Minh Yuan discovered that the tty driver in the Linux kernel contained race
conditions when handling fonts. A local attacker could possibly use this to
expose sensitive information (kernel memory). (CVE-2020-25668)

Jinoh Kang discovered that the Xen event channel infrastructure in the
Linux kernel contained a race condition. An attacker in guest could
possibly use this to cause a denial of service (dom0 crash).
(CVE-2020-27675)

Minh Yuan discovered that the framebuffer console driver in the Linux
kernel did not properly handle fonts in some conditions. A local attacker
could use this to cause a denial of service (system crash) or possibly
expose sensitive information (kernel memory). (CVE-2020-28974)

It was discovered that Power 9 processors could be coerced to expose
information from the L1 cache in certain situations. A local attacker could
use this to expose sensitive information. (CVE-2020-4788)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1085-kvm 4.4.0-1085.94
linux-image-4.4.0-1119-aws 4.4.0-1119.133
linux-image-4.4.0-1143-raspi2 4.4.0-1143.153
linux-image-4.4.0-1147-snapdragon 4.4.0-1147.157
linux-image-4.4.0-198-generic 4.4.0-198.230
linux-image-4.4.0-198-generic-lpae 4.4.0-198.230
linux-image-4.4.0-198-lowlatency 4.4.0-198.230
linux-image-4.4.0-198-powerpc-e500mc 4.4.0-198.230
linux-image-4.4.0-198-powerpc-smp 4.4.0-198.230
linux-image-4.4.0-198-powerpc64-emb 4.4.0-198.230
linux-image-4.4.0-198-powerpc64-smp 4.4.0-198.230
linux-image-aws 4.4.0.1119.124
linux-image-generic 4.4.0.198.204
linux-image-generic-lpae 4.4.0.198.204
linux-image-kvm 4.4.0.1085.83
linux-image-lowlatency 4.4.0.198.204
linux-image-powerpc-e500mc 4.4.0.198.204
linux-image-powerpc-smp 4.4.0.198.204
linux-image-powerpc64-emb 4.4.0.198.204
linux-image-powerpc64-smp 4.4.0.198.204
linux-image-raspi2 4.4.0.1143.143
linux-image-snapdragon 4.4.0.1147.139
linux-image-virtual 4.4.0.198.204

Ubuntu 14.04 ESM:
linux-image-4.4.0-1083-aws 4.4.0-1083.87
linux-image-4.4.0-198-generic 4.4.0-198.230~14.04.1
linux-image-4.4.0-198-generic-lpae 4.4.0-198.230~14.04.1
linux-image-4.4.0-198-lowlatency 4.4.0-198.230~14.04.1
linux-image-4.4.0-198-powerpc-e500mc 4.4.0-198.230~14.04.1
linux-image-4.4.0-198-powerpc-smp 4.4.0-198.230~14.04.1
linux-image-4.4.0-198-powerpc64-emb 4.4.0-198.230~14.04.1
linux-image-4.4.0-198-powerpc64-smp 4.4.0-198.230~14.04.1
linux-image-aws 4.4.0.1083.80
linux-image-generic-lpae-lts-xenial 4.4.0.198.173
linux-image-generic-lts-xenial 4.4.0.198.173
linux-image-lowlatency-lts-xenial 4.4.0.198.173
linux-image-powerpc-e500mc-lts-xenial 4.4.0.198.173
linux-image-powerpc-smp-lts-xenial 4.4.0.198.173
linux-image-powerpc64-emb-lts-xenial 4.4.0.198.173
linux-image-powerpc64-smp-lts-xenial 4.4.0.198.173
linux-image-virtual-lts-xenial 4.4.0.198.173

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4681-1
CVE-2019-0148, CVE-2020-25656, CVE-2020-25668, CVE-2020-27675,
CVE-2020-28974, CVE-2020-4788

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-198.230
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1119.133
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1085.94
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1143.153
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1147.157


--z9ECzHErBrwFF8sy
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=lOr5
-----END PGP SIGNATURE-----

--z9ECzHErBrwFF8sy--


--===============8406054367591343423==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung