Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4211-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Di, 3. Dezember 2019, 07:32
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17133
Applikationen: Linux

Originalnachricht


--===============3451367745198115381==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="7CZp05NP8/gJM8Cl"
Content-Disposition: inline


--7CZp05NP8/gJM8Cl
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4211-1
December 03, 2019

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Zhipeng Xie discovered that an infinite loop could be triggered in the CFS
Linux kernel process scheduler. A local attacker could possibly use this to
cause a denial of service. (CVE-2018-20784)

Nicolas Waisman discovered that the WiFi driver stack in the Linux kernel
did not properly validate SSID lengths. A physically proximate attacker
could use this to cause a denial of service (system crash).
(CVE-2019-17133)

Nicolas Waisman discovered that the Chelsio T4/T5 RDMA Driver for the Linux
kernel performed DMA from a kernel stack. A local attacker could use this
to cause a denial of service (system crash). (CVE-2019-17075)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1063-kvm 4.4.0-1063.70
linux-image-4.4.0-1099-aws 4.4.0-1099.110
linux-image-4.4.0-1126-raspi2 4.4.0-1126.135
linux-image-4.4.0-1130-snapdragon 4.4.0-1130.138
linux-image-4.4.0-170-generic 4.4.0-170.199
linux-image-4.4.0-170-generic-lpae 4.4.0-170.199
linux-image-4.4.0-170-lowlatency 4.4.0-170.199
linux-image-4.4.0-170-powerpc-e500mc 4.4.0-170.199
linux-image-4.4.0-170-powerpc-smp 4.4.0-170.199
linux-image-4.4.0-170-powerpc64-emb 4.4.0-170.199
linux-image-4.4.0-170-powerpc64-smp 4.4.0-170.199
linux-image-aws 4.4.0.1099.103
linux-image-generic 4.4.0.170.178
linux-image-generic-lpae 4.4.0.170.178
linux-image-kvm 4.4.0.1063.63
linux-image-lowlatency 4.4.0.170.178
linux-image-powerpc-e500mc 4.4.0.170.178
linux-image-powerpc-smp 4.4.0.170.178
linux-image-powerpc64-emb 4.4.0.170.178
linux-image-powerpc64-smp 4.4.0.170.178
linux-image-raspi2 4.4.0.1126.126
linux-image-snapdragon 4.4.0.1130.122
linux-image-virtual 4.4.0.170.178

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4211-1
CVE-2018-20784, CVE-2019-17075, CVE-2019-17133

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-170.199
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1099.110
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1063.70
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1126.135
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1130.138


--7CZp05NP8/gJM8Cl
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=ZYPG
-----END PGP SIGNATURE-----

--7CZp05NP8/gJM8Cl--


--===============3451367745198115381==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung