Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4284-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 19.10
Datum: Di, 18. Februar 2020, 23:46
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19767
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19071
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19965
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19063
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19252
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19050
Applikationen: Linux

Originalnachricht


--===============4579686976554950988==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="0Qexx6XJGNEACt6j"
Content-Disposition: inline


--0Qexx6XJGNEACt6j
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4284-1
February 18, 2020

linux, linux-aws, linux-azure-5.3, linux-gcp, linux-gcp-5.3, linux-hwe,
linux-kvm, linux-oracle, linux-raspi2, linux-raspi2-5.3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-azure-5.3: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-5.3: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-raspi2-5.3: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the Linux kernel did not properly clear data
structures on context switches for certain Intel graphics processors. A
local attacker could use this to expose sensitive information.
(CVE-2019-14615)

It was discovered that the Atheros 802.11ac wireless USB device driver in
the Linux kernel did not properly validate device metadata. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2019-15099)

It was discovered that the HSA Linux kernel driver for AMD GPU devices did
not properly check for errors in certain situations, leading to a NULL
pointer dereference. A local attacker could possibly use this to cause a
denial of service. (CVE-2019-16229)

It was discovered that the Marvell 8xxx Libertas WLAN device driver in the
Linux kernel did not properly check for errors in certain situations,
leading to a NULL pointer dereference. A local attacker could possibly use
this to cause a denial of service. (CVE-2019-16232)

It was discovered that a race condition existed in the Virtual Video Test
Driver in the Linux kernel. An attacker with write access to /dev/video0 on
a system with the vivid module loaded could possibly use this to gain
administrative privileges. (CVE-2019-18683)

It was discovered that the Renesas Digital Radio Interface (DRIF) driver in
the Linux kernel did not properly initialize data. A local attacker could
possibly use this to expose sensitive information (kernel memory).
(CVE-2019-18786)

It was discovered that the Sound Open Firmware (SOF) driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A
local attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-18811)

It was discovered that the crypto subsystem in the Linux kernel did not
properly deallocate memory in certain error conditions. A local attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19050, CVE-2019-19062)

It was discovered that multiple memory leaks existed in the Marvell WiFi-Ex
Driver for the Linux kernel. A local attacker could possibly use this to
cause a denial of service (kernel memory exhaustion). (CVE-2019-19057)

It was discovered that the Realtek rtlwifi USB device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A
local attacker could possibly use this to cause a denial of service (kernel
memory exhaustion). (CVE-2019-19063)

It was discovered that the RSI 91x WLAN device driver in the Linux kernel
did not properly deallocate memory in certain error conditions. A local
attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19071)

It was discovered that the Broadcom Netxtreme HCA device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19077)

It was discovered that the Atheros 802.11ac wireless USB device driver in
the Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19078)

It was discovered that the AMD GPU device drivers in the Linux kernel did
not properly deallocate memory in certain error conditions. A local
attacker could use this to possibly cause a denial of service (kernel
memory exhaustion). (CVE-2019-19082)

It was discovered that the IO uring implementation in the Linux kernel did
not properly perform credentials checks in certain situations. A local
attacker could possibly use this to gain administrative privileges.
(CVE-2019-19241)

Or Cohen discovered that the virtual console subsystem in the Linux kernel
did not properly restrict writes to unimplemented vcsu (unicode) devices. A
local attacker could possibly use this to cause a denial of service (system
crash) or have other unspecified impacts. (CVE-2019-19252)

It was discovered that the KVM hypervisor implementation in the Linux
kernel did not properly handle ioctl requests to get emulated CPUID
features. An attacker with access to /dev/kvm could use this to cause a
denial of service (system crash). (CVE-2019-19332)

It was discovered that a race condition existed in the Linux kernel on x86
platforms when keeping track of which process was assigned control of the
FPU. A local attacker could use this to cause a denial of service (memory
corruption) or possibly gain administrative privileges. (CVE-2019-19602)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly handle certain conditions. An attacker could use
this to specially craft an ext4 file system that, when mounted, could cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2019-19767)

It was discovered that the Kvaser CAN/USB driver in the Linux kernel did
not properly initialize memory in certain situations. A local attacker
could possibly use this to expose sensitive information (kernel memory).
(CVE-2019-19947)

Gao Chuan discovered that the SAS Class driver in the Linux kernel
contained a race condition that could lead to a NULL pointer dereference. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-19965)

It was discovered that the B2C2 FlexCop USB device driver in the Linux
kernel did not properly validate device metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2019-15291)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
linux-image-5.3.0-1009-oracle 5.3.0-1009.10
linux-image-5.3.0-1010-kvm 5.3.0-1010.11
linux-image-5.3.0-1011-aws 5.3.0-1011.12
linux-image-5.3.0-1012-gcp 5.3.0-1012.13
linux-image-5.3.0-1018-raspi2 5.3.0-1018.20
linux-image-5.3.0-40-generic 5.3.0-40.32
linux-image-5.3.0-40-generic-lpae 5.3.0-40.32
linux-image-5.3.0-40-lowlatency 5.3.0-40.32
linux-image-5.3.0-40-snapdragon 5.3.0-40.32
linux-image-aws 5.3.0.1011.13
linux-image-gcp 5.3.0.1012.13
linux-image-generic 5.3.0.40.34
linux-image-generic-lpae 5.3.0.40.34
linux-image-gke 5.3.0.1012.13
linux-image-kvm 5.3.0.1010.12
linux-image-lowlatency 5.3.0.40.34
linux-image-oracle 5.3.0.1009.10
linux-image-raspi2 5.3.0.1018.15
linux-image-snapdragon 5.3.0.40.34
linux-image-virtual 5.3.0.40.34

Ubuntu 18.04 LTS:
linux-image-5.3.0-1012-gcp 5.3.0-1012.13~18.04.1
linux-image-5.3.0-1013-azure 5.3.0-1013.14~18.04.1
linux-image-5.3.0-1018-raspi2 5.3.0-1018.20~18.04.1
linux-image-5.3.0-40-generic 5.3.0-40.32~18.04.1
linux-image-5.3.0-40-generic-lpae 5.3.0-40.32~18.04.1
linux-image-5.3.0-40-lowlatency 5.3.0-40.32~18.04.1
linux-image-azure-edge 5.3.0.1013.13
linux-image-gcp-edge 5.3.0.1012.11
linux-image-generic-hwe-18.04 5.3.0.40.97
linux-image-generic-lpae-hwe-18.04 5.3.0.40.97
linux-image-lowlatency-hwe-18.04 5.3.0.40.97
linux-image-raspi2-hwe-18.04 5.3.0.1018.7
linux-image-snapdragon-hwe-18.04 5.3.0.40.97
linux-image-virtual-hwe-18.04 5.3.0.40.97

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4284-1
CVE-2019-14615, CVE-2019-15099, CVE-2019-15291, CVE-2019-16229,
CVE-2019-16232, CVE-2019-18683, CVE-2019-18786, CVE-2019-18811,
CVE-2019-19050, CVE-2019-19057, CVE-2019-19062, CVE-2019-19063,
CVE-2019-19071, CVE-2019-19077, CVE-2019-19078, CVE-2019-19082,
CVE-2019-19241, CVE-2019-19252, CVE-2019-19332, CVE-2019-19602,
CVE-2019-19767, CVE-2019-19947, CVE-2019-19965

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.3.0-40.32
https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1011.12
https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1012.13
https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1010.11
https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1009.10
https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1018.20
https://launchpad.net/ubuntu/+source/linux-azure-5.3/5.3.0-1013.14~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1012.13~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-40.32~18.04.1
https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1018.20~18.04.1


--0Qexx6XJGNEACt6j
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=XY1h
-----END PGP SIGNATURE-----

--0Qexx6XJGNEACt6j--


--===============4579686976554950988==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung