Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3979-1
Distribution: Ubuntu
Plattformen: Ubuntu 19.04
Datum: Mi, 15. Mai 2019, 07:31
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3874
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9500
Applikationen: Linux

Originalnachricht


--===============0243028863901614659==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="3ecMC0kzqsE2ddMN"
Content-Disposition: inline


--3ecMC0kzqsE2ddMN
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3979-1
May 14, 2019

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan
Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa
Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos,
Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss
discovered that memory previously stored in microarchitectural fill buffers
of an Intel CPU core may be exposed to a malicious process that is
executing on the same CPU core. A local attacker could use this to expose
sensitive information. (CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan
van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory
previously stored in microarchitectural load ports of an Intel CPU core may
be exposed to a malicious process that is executing on the same CPU core. A
local attacker could use this to expose sensitive information.
(CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel
Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel
Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory
previously stored in microarchitectural store buffers of an Intel CPU core
may be exposed to a malicious process that is executing on the same CPU
core. A local attacker could use this to expose sensitive information.
(CVE-2018-12126)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur,
Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa
Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and
Cristiano Giuffrida discovered that uncacheable memory previously stored in
microarchitectural buffers of an Intel CPU core may be exposed to a
malicious process that is executing on the same CPU core. A local attacker
could use this to expose sensitive information. (CVE-2019-11091)

It was discovered that the IPv4 generic receive offload (GRO) for UDP
implementation in the Linux kernel did not properly handle padded packets.
A remote attacker could use this to cause a denial of service (system
crash). (CVE-2019-11683)

It was discovered that a race condition existed in the Binder IPC driver
for the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2019-1999)

Matteo Croce, Natale Vinto, and Andrea Spagnolo discovered that the cgroups
subsystem of the Linux kernel did not properly account for SCTP socket
buffers. A local attacker could use this to cause a denial of service
(system crash). (CVE-2019-3874)

Alex Williamson discovered that the vfio subsystem of the Linux kernel did
not properly limit DMA mappings. A local attacker could use this to cause a
denial of service (memory exhaustion). (CVE-2019-3882)

Marc Orr discovered that the KVM hypervisor implementation in the Linux
kernel did not properly restrict APIC MSR register values when nested
virtualization is used. An attacker in a guest vm could use this to cause a
denial of service (host OS crash). (CVE-2019-3887)

Hugues Anguelkov discovered that the Broadcom Wifi driver in the Linux
kernel contained a head puffer overflow. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2019-9500)

Hugues Anguelkov discovered that the Broadcom Wifi driver in the Linux
kernel did not properly prevent remote firmware events from being processed
for USB Wifi devices. A physically proximate attacker could use this to
send firmware events to the device. (CVE-2019-9503)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
linux-image-5.0.0-1006-aws 5.0.0-1006.6
linux-image-5.0.0-1006-azure 5.0.0-1006.6
linux-image-5.0.0-1006-gcp 5.0.0-1006.6
linux-image-5.0.0-1006-kvm 5.0.0-1006.6
linux-image-5.0.0-1008-raspi2 5.0.0-1008.8
linux-image-5.0.0-15-generic 5.0.0-15.16
linux-image-5.0.0-15-generic-lpae 5.0.0-15.16
linux-image-5.0.0-15-lowlatency 5.0.0-15.16
linux-image-aws 5.0.0.1006.6
linux-image-azure 5.0.0.1006.6
linux-image-gcp 5.0.0.1006.6
linux-image-generic 5.0.0.15.16
linux-image-generic-lpae 5.0.0.15.16
linux-image-gke 5.0.0.1006.6
linux-image-kvm 5.0.0.1006.6
linux-image-lowlatency 5.0.0.15.16
linux-image-raspi2 5.0.0.1008.5
linux-image-virtual 5.0.0.15.16

After a standard system update you need to reboot your computer to make
all the necessary changes.

Please note that fully mitigating the Microarchitectural Data Sampling
(MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and
CVE-2019-11091) requires corresponding processor microcode/firmware
updates or, in virtual environments, hypervisor updates.

References:
https://usn.ubuntu.com/usn/usn-3979-1
CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091,
CVE-2019-11683, CVE-2019-1999, CVE-2019-3874, CVE-2019-3882,
CVE-2019-3887, CVE-2019-9500, CVE-2019-9503,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/MDS

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.0.0-15.16
https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1006.6
https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1006.6
https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1006.6
https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1006.6
https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1008.8


--3ecMC0kzqsE2ddMN
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlzbMOQACgkQLwmejQBe
gfSijg/+KF6T/UPmbDRTxTd3ghBliHiqkaWWwYLmdscGb6Ee1HHobwgEy027y3cS
Ksp7hgKNpvmECLMC5aOnc1SI9URvolGokqTkm7c+6lucivAx8r7JESgG1G1azMWS
qJ2tIO1UE3c9/wMM/sdnQgkWkFt65T7WrOp/MuJwtPoPzaqbQxtLs9eF2pS2Nsye
3FK1XTz/83MrW4HmzHfvIC/7W4LDjVditDVW7ysXfcwcEzlcutWLrghXEqR64WrC
OrFQF9JndLKEKAnKH6EjKUogtfIRmw2vAxGUMYGKLhLwBNzDDl969pUkpQe623xg
oX9awhmzX55DQC0iox8NSTu+37tG/zuJBCV+lB7Ql8gECG3mB6lLaLh7VSZCezYq
+3VgyIndy16c0xkRpXucP+B4gQoenreMjt9ZAzBSTjCINGtpMgvn9LfyzMHp4ToD
qsv7xvxb4oEK+b8WTcVagkdnsoRWyHms65jPGaIFx2DVlDNCR4Qd5sDuLTq84nE8
HU6LGryBJ+6ci7FdCcdmllvawbknlaQtFmz2Yb20vIYkK4I9iSZLkTOepE0rNCb5
hhhiNTuIj3ZAskn37CBNLKEpvAwYFrDxhtR12supl/x8+607NAhJ5s76GdCADq0f
tNpHdNrnKzNUelt0wvJyHHC14SVSO3R4hGi/UHFjDr0D2fWJYJk=
=z/da
-----END PGP SIGNATURE-----

--3ecMC0kzqsE2ddMN--


--===============0243028863901614659==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0243028863901614659==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung