Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4286-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Di, 18. Februar 2020, 23:46
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19051
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19965
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15217
Applikationen: Linux

Originalnachricht


--===============7966909400890905192==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="VjP/dwTbBl6I9PQk"
Content-Disposition: inline


--VjP/dwTbBl6I9PQk
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4286-1
February 18, 2020

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that the Linux kernel did not properly clear data
structures on context switches for certain Intel graphics processors. A
local attacker could use this to expose sensitive information.
(CVE-2019-14615)

It was discovered that a race condition existed in the Softmac USB Prism54
device driver in the Linux kernel. A physically proximate attacker could
use this to cause a denial of service (system crash). (CVE-2019-15220)

Julien Grall discovered that the Xen balloon memory driver in the Linux
kernel did not properly restrict the amount of memory set aside for page
mappings in some situations. An attacker could use this to cause a denial
of service (kernel memory exhaustion). (CVE-2019-17351)

It was discovered that the Intel WiMAX 2400 driver in the Linux kernel did
not properly deallocate memory in certain situations. A local attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19051)

It was discovered that the Marvell Wi-Fi device driver in the Linux kernel
did not properly deallocate memory in certain error conditions. A local
attacker could use this to possibly cause a denial of service (kernel
memory exhaustion). (CVE-2019-19056)

It was discovered that the Brocade BFA Fibre Channel device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19066)

It was discovered that the Realtek RTL8xxx USB Wi-Fi device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19068)

Gao Chuan discovered that the SAS Class driver in the Linux kernel
contained a race condition that could lead to a NULL pointer dereference. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-19965)

It was discovered that the Datagram Congestion Control Protocol (DCCP)
implementation in the Linux kernel did not properly deallocate memory in
certain error conditions. An attacker could possibly use this to cause a
denial of service (kernel memory exhaustion). (CVE-2019-20096)

Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel
when used as an access point would send IAPP location updates for stations
before client authentication had completed. A physically proximate attacker
could use this to cause a denial of service. (CVE-2019-5108)

It was discovered that ZR364XX Camera USB device driver for the Linux
kernel did not properly initialize memory. A physically proximate attacker
could use this to cause a denial of service (system crash).
(CVE-2019-15217)

It was discovered that the Line 6 POD USB device driver in the Linux kernel
did not properly validate data size information from the device. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2019-15221)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1066-kvm 4.4.0-1066.73
linux-image-4.4.0-1102-aws 4.4.0-1102.113
linux-image-4.4.0-1129-raspi2 4.4.0-1129.138
linux-image-4.4.0-1133-snapdragon 4.4.0-1133.141
linux-image-4.4.0-174-generic 4.4.0-174.204
linux-image-4.4.0-174-generic-lpae 4.4.0-174.204
linux-image-4.4.0-174-lowlatency 4.4.0-174.204
linux-image-4.4.0-174-powerpc-e500mc 4.4.0-174.204
linux-image-4.4.0-174-powerpc-smp 4.4.0-174.204
linux-image-4.4.0-174-powerpc64-emb 4.4.0-174.204
linux-image-4.4.0-174-powerpc64-smp 4.4.0-174.204
linux-image-aws 4.4.0.1102.106
linux-image-generic 4.4.0.174.182
linux-image-generic-lpae 4.4.0.174.182
linux-image-kvm 4.4.0.1066.66
linux-image-lowlatency 4.4.0.174.182
linux-image-powerpc-e500mc 4.4.0.174.182
linux-image-powerpc-smp 4.4.0.174.182
linux-image-powerpc64-emb 4.4.0.174.182
linux-image-powerpc64-smp 4.4.0.174.182
linux-image-raspi2 4.4.0.1129.129
linux-image-snapdragon 4.4.0.1133.125
linux-image-virtual 4.4.0.174.182

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4286-1
CVE-2019-14615, CVE-2019-15217, CVE-2019-15220, CVE-2019-15221,
CVE-2019-17351, CVE-2019-19051, CVE-2019-19056, CVE-2019-19066,
CVE-2019-19068, CVE-2019-19965, CVE-2019-20096, CVE-2019-5108

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-174.204
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1102.113
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1066.73
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1129.138
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1133.141


--VjP/dwTbBl6I9PQk
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=GMxn
-----END PGP SIGNATURE-----

--VjP/dwTbBl6I9PQk--


--===============7966909400890905192==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung