Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4093-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 19.04
Datum: Di, 13. August 2019, 20:48
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13272
Applikationen: Linux

Originalnachricht


--===============1311620249121452025==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="MZf7D3rAEoQgPanC"
Content-Disposition: inline


--MZf7D3rAEoQgPanC
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4093-1
August 13, 2019

linux, linux-hwe, linux-azure, linux-gcp, linux-kvm, linux-raspi2,
linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that a heap buffer overflow existed in the Marvell
Wireless LAN device driver for the Linux kernel. An attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2019-10126)

Andrei Vlad Lutas and Dan Lutas discovered that some x86 processors
incorrectly handle SWAPGS instructions during speculative execution. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2019-1125)

It was discovered that the PowerPC dlpar implementation in the Linux kernel
did not properly check for allocation errors in some situations. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-12614)

It was discovered that a NULL pointer dereference vulnerability existed in
the Near-field communication (NFC) implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2019-12984)

Jann Horn discovered a use-after-free vulnerability in the Linux kernel
when accessing LDT entries in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2019-13233)

Jann Horn discovered that the ptrace implementation in the Linux kernel did
not properly record credentials in some situations. A local attacker could
use this to cause a denial of service (system crash) or possibly gain
administrative privileges. (CVE-2019-13272)

It was discovered that the Marvell Wireless LAN device driver in the Linux
kernel did not properly validate the BSS descriptor. A local attacker could
possibly use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2019-3846)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
linux-image-5.0.0-1013-gcp 5.0.0-1013.13
linux-image-5.0.0-1013-kvm 5.0.0-1013.14
linux-image-5.0.0-1014-azure 5.0.0-1014.14
linux-image-5.0.0-1014-raspi2 5.0.0-1014.14
linux-image-5.0.0-1018-snapdragon 5.0.0-1018.19
linux-image-5.0.0-25-generic 5.0.0-25.26
linux-image-5.0.0-25-generic-lpae 5.0.0-25.26
linux-image-5.0.0-25-lowlatency 5.0.0-25.26
linux-image-azure 5.0.0.1014.13
linux-image-gcp 5.0.0.1013.13
linux-image-generic 5.0.0.25.26
linux-image-generic-lpae 5.0.0.25.26
linux-image-gke 5.0.0.1013.13
linux-image-kvm 5.0.0.1013.13
linux-image-lowlatency 5.0.0.25.26
linux-image-raspi2 5.0.0.1014.11
linux-image-snapdragon 5.0.0.1018.11
linux-image-virtual 5.0.0.25.26

Ubuntu 18.04 LTS:
linux-image-5.0.0-1014-azure 5.0.0-1014.14~18.04.1
linux-image-5.0.0-25-generic 5.0.0-25.26~18.04.1
linux-image-5.0.0-25-generic-lpae 5.0.0-25.26~18.04.1
linux-image-5.0.0-25-lowlatency 5.0.0-25.26~18.04.1
linux-image-azure 5.0.0.1014.25
linux-image-generic-hwe-18.04 5.0.0.25.82
linux-image-generic-lpae-hwe-18.04 5.0.0.25.82
linux-image-lowlatency-hwe-18.04 5.0.0.25.82
linux-image-snapdragon-hwe-18.04 5.0.0.25.82
linux-image-virtual-hwe-18.04 5.0.0.25.82

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4093-1
CVE-2019-10126, CVE-2019-1125, CVE-2019-12614, CVE-2019-12984,
CVE-2019-13233, CVE-2019-13272, CVE-2019-3846

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.0.0-25.26
https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1014.14
https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1013.13
https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1013.14
https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1014.14
https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1018.19
https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1014.14~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-25.26~18.04.1


--MZf7D3rAEoQgPanC
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAl1S7PMACgkQLwmejQBe
gfRZ/g/9ER9hShVhKaBM1/ZftB9Dnepc0X8rn8AMn3P2Bb/W7fBclAxuL6snI4pI
mBRX8gArAxe+Vt/dFnm2gyQ+lu9RnO+fS917w85tRb1RiLuaOxoqEYs84EQyAIOR
zcqKCJaVRDXv4XOXS42mHe5nS+TRUiBxhrmdbOkHxyUA6dCLr4r8iMSWoohaA1L9
RY9GFZFPJDM2NZoK9qlAHOy5KmtAZ39D92d+nnDFMl+CxPTctvdRpAcT2TR5ENiJ
N/AqvzNWlsFrbRf+47NZNBQwZkiLpnQgfLtQR6+IVhFegyL7A59yfyXt/7qwvzvc
fMic4Qz+eXFpRXfFJfHXS9xSFR2plNL1+TS803i/7maAenR98YfZfq96fN9gV+29
uULQeBt9idaLG+ZhwGBEhjpfEU3X5V572VQBEbx3tIa63NoFaxpLqFO1n2FVVxYj
31VXNjhfk8wyPouqjlgh7ejeXX/lNjGStP4XO3Qw7fOWh3xc8hsC5dvTCSqCRduA
pFp8lRcO1RMKSwnADJujjahff2L/umZbrOTUPHW/uv5cQUiSq97+jo2CJeZ/iE8y
nyoo4xdiEjwTJ6wW9iARe22Yf5Oiq+0CiQkbCCUUf8vM7pwCz+3l81r75ppYuP+5
R77Ha4XZl1+ToqwaqZcHjL1y/5DImtXMh6g5e5doSxCNfUmbmFI=
=lF78
-----END PGP SIGNATURE-----

--MZf7D3rAEoQgPanC--


--===============1311620249121452025==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung