Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4287-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS
Datum: Mi, 19. Februar 2020, 07:46
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7053
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19063
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18885
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19965
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19071
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19767
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19227
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14615
Applikationen: Linux

Originalnachricht


--===============6592244784191881397==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="kSOhxpxUsM1s2qz/"
Content-Disposition: inline


--kSOhxpxUsM1s2qz/
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4287-1
February 18, 2020

linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15,
linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the Linux kernel did not properly clear data
structures on context switches for certain Intel graphics processors. A
local attacker could use this to expose sensitive information.
(CVE-2019-14615)

It was discovered that the Atheros 802.11ac wireless USB device driver in
the Linux kernel did not properly validate device metadata. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2019-15099)

It was discovered that the HSA Linux kernel driver for AMD GPU devices did
not properly check for errors in certain situations, leading to a NULL
pointer dereference. A local attacker could possibly use this to cause a
denial of service. (CVE-2019-16229)

It was discovered that the Marvell 8xxx Libertas WLAN device driver in the
Linux kernel did not properly check for errors in certain situations,
leading to a NULL pointer dereference. A local attacker could possibly use
this to cause a denial of service. (CVE-2019-16232)

It was discovered that a race condition existed in the Virtual Video Test
Driver in the Linux kernel. An attacker with write access to /dev/video0 on
a system with the vivid module loaded could possibly use this to gain
administrative privileges. (CVE-2019-18683)

It was discovered that the Renesas Digital Radio Interface (DRIF) driver in
the Linux kernel did not properly initialize data. A local attacker could
possibly use this to expose sensitive information (kernel memory).
(CVE-2019-18786)

It was discovered that the Afatech AF9005 DVB-T USB device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-18809)

It was discovered that the btrfs file system in the Linux kernel did not
properly validate metadata, leading to a NULL pointer dereference. An
attacker could use this to specially craft a file system image that, when
mounted, could cause a denial of service (system crash). (CVE-2019-18885)

It was discovered that multiple memory leaks existed in the Marvell WiFi-Ex
Driver for the Linux kernel. A local attacker could possibly use this to
cause a denial of service (kernel memory exhaustion). (CVE-2019-19057)

It was discovered that the crypto subsystem in the Linux kernel did not
properly deallocate memory in certain error conditions. A local attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19062)

It was discovered that the Realtek rtlwifi USB device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A
local attacker could possibly use this to cause a denial of service (kernel
memory exhaustion). (CVE-2019-19063)

It was discovered that the RSI 91x WLAN device driver in the Linux kernel
did not properly deallocate memory in certain error conditions. A local
attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19071)

It was discovered that the Atheros 802.11ac wireless USB device driver in
the Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19078)

It was discovered that the AMD GPU device drivers in the Linux kernel did
not properly deallocate memory in certain error conditions. A local
attacker could use this to possibly cause a denial of service (kernel
memory exhaustion). (CVE-2019-19082)

Dan Carpenter discovered that the AppleTalk networking subsystem of the
Linux kernel did not properly handle certain error conditions, leading to a
NULL pointer dereference. A local attacker could use this to cause a denial
of service (system crash). (CVE-2019-19227)

It was discovered that the KVM hypervisor implementation in the Linux
kernel did not properly handle ioctl requests to get emulated CPUID
features. An attacker with access to /dev/kvm could use this to cause a
denial of service (system crash). (CVE-2019-19332)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly handle certain conditions. An attacker could use
this to specially craft an ext4 file system that, when mounted, could cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2019-19767)

Gao Chuan discovered that the SAS Class driver in the Linux kernel
contained a race condition that could lead to a NULL pointer dereference. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-19965)

It was discovered that the Datagram Congestion Control Protocol (DCCP)
implementation in the Linux kernel did not properly deallocate memory in
certain error conditions. An attacker could possibly use this to cause a
denial of service (kernel memory exhaustion). (CVE-2019-20096)

Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel
when used as an access point would send IAPP location updates for stations
before client authentication had completed. A physically proximate attacker
could use this to cause a denial of service. (CVE-2019-5108)

It was discovered that a race condition can lead to a use-after-free while
destroying GEM contexts in the i915 driver for the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-7053)

It was discovered that the B2C2 FlexCop USB device driver in the Linux
kernel did not properly validate device metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2019-15291)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1033-oracle 4.15.0-1033.36
linux-image-4.15.0-1052-gke 4.15.0-1052.55
linux-image-4.15.0-1053-kvm 4.15.0-1053.53
linux-image-4.15.0-1055-raspi2 4.15.0-1055.59
linux-image-4.15.0-1060-aws 4.15.0-1060.62
linux-image-4.15.0-1072-snapdragon 4.15.0-1072.79
linux-image-4.15.0-88-generic 4.15.0-88.88
linux-image-4.15.0-88-generic-lpae 4.15.0-88.88
linux-image-4.15.0-88-lowlatency 4.15.0-88.88
linux-image-aws 4.15.0.1060.61
linux-image-aws-lts-18.04 4.15.0.1060.61
linux-image-generic 4.15.0.88.80
linux-image-generic-lpae 4.15.0.88.80
linux-image-gke 4.15.0.1052.56
linux-image-gke-4.15 4.15.0.1052.56
linux-image-kvm 4.15.0.1053.53
linux-image-lowlatency 4.15.0.88.80
linux-image-oracle 4.15.0.1033.38
linux-image-oracle-lts-18.04 4.15.0.1033.38
linux-image-powerpc-e500mc 4.15.0.88.80
linux-image-powerpc-smp 4.15.0.88.80
linux-image-powerpc64-emb 4.15.0.88.80
linux-image-powerpc64-smp 4.15.0.88.80
linux-image-raspi2 4.15.0.1055.53
linux-image-snapdragon 4.15.0.1072.75
linux-image-virtual 4.15.0.88.80

Ubuntu 16.04 LTS:
linux-image-4.15.0-1033-oracle 4.15.0-1033.36~16.04.1
linux-image-4.15.0-1055-gcp 4.15.0-1055.59
linux-image-4.15.0-1060-aws 4.15.0-1060.62~16.04.1
linux-image-4.15.0-1071-azure 4.15.0-1071.76
linux-image-4.15.0-88-generic 4.15.0-88.88~16.04.1
linux-image-4.15.0-88-generic-lpae 4.15.0-88.88~16.04.1
linux-image-4.15.0-88-lowlatency 4.15.0-88.88~16.04.1
linux-image-aws-hwe 4.15.0.1060.60
linux-image-azure 4.15.0.1071.74
linux-image-gcp 4.15.0.1055.69
linux-image-generic-hwe-16.04 4.15.0.88.98
linux-image-generic-lpae-hwe-16.04 4.15.0.88.98
linux-image-gke 4.15.0.1055.69
linux-image-lowlatency-hwe-16.04 4.15.0.88.98
linux-image-oem 4.15.0.88.98
linux-image-oracle 4.15.0.1033.26
linux-image-virtual-hwe-16.04 4.15.0.88.98

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4287-1
CVE-2019-14615, CVE-2019-15099, CVE-2019-15291, CVE-2019-16229,
CVE-2019-16232, CVE-2019-18683, CVE-2019-18786, CVE-2019-18809,
CVE-2019-18885, CVE-2019-19057, CVE-2019-19062, CVE-2019-19063,
CVE-2019-19071, CVE-2019-19078, CVE-2019-19082, CVE-2019-19227,
CVE-2019-19332, CVE-2019-19767, CVE-2019-19965, CVE-2019-20096,
CVE-2019-5108, CVE-2020-7053

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-88.88
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1060.62
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1052.55
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1053.53
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1033.36
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1055.59
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1072.79
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1060.62~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1071.76
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1055.59
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-88.88~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1033.36~16.04.1


--kSOhxpxUsM1s2qz/
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=j9iN
-----END PGP SIGNATURE-----

--kSOhxpxUsM1s2qz/--


--===============6592244784191881397==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung