Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4300-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 19.10
Datum: Di, 17. März 2020, 14:41
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19053
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18809
Applikationen: Linux

Originalnachricht


--===============4572444025033027370==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="KN5l+BnMqAQyZLvT"
Content-Disposition: inline


--KN5l+BnMqAQyZLvT
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4300-1
March 16, 2020

linux, linux-aws, linux-gcp, linux-gcp-5.3, linux-gke-5.3, linux-hwe,
linux-kvm, linux-oracle, linux-raspi2, linux-raspi2-5.3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-gcp-5.3: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.3: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-raspi2-5.3: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the KVM implementation in the Linux kernel, when
paravirtual TLB flushes are enabled in guests, the hypervisor in some
situations could miss deferred TLB flushes or otherwise mishandle them. An
attacker in a guest VM could use this to expose sensitive information (read
memory from another guest VM). (CVE-2019-3016)

Paulo Bonzini discovered that the KVM hypervisor implementation in the
Linux kernel could improperly let a nested (level 2) guest access the
resources of a parent (level 1) guest in certain situations. An attacker
could use this to expose sensitive information. (CVE-2020-2732)

It was discovered that the Afatech AF9005 DVB-T USB device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-18809)

It was discovered that the Intel(R) XL710 Ethernet Controller device driver
in the Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19043)

It was discovered that the RPMSG character device interface in the Linux
kernel did not properly deallocate memory in certain error conditions. A
local attacker could possibly use this to cause a denial of service (kernel
memory exhaustion). (CVE-2019-19053)

It was discovered that the Marvell Wi-Fi device driver in the Linux kernel
did not properly deallocate memory in certain error conditions. A local
attacker could use this to possibly cause a denial of service (kernel
memory exhaustion). (CVE-2019-19056)

It was discovered that the Intel(R) Wi-Fi device driver in the Linux kernel
device driver in the Linux kernel did not properly deallocate memory in
certain error conditions. A local attacker could possibly use this to cause
a denial of service (kernel memory exhaustion). (CVE-2019-19058,
CVE-2019-19059)

It was discovered that the Serial Peripheral Interface (SPI) driver in the
Linux kernel device driver in the Linux kernel did not properly deallocate
memory in certain error conditions. A local attacker could possibly use
this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19064)

It was discovered that the Brocade BFA Fibre Channel device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19066)

It was discovered that the Realtek RTL8xxx USB Wi-Fi device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19068)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
linux-image-5.3.0-1011-oracle 5.3.0-1011.12
linux-image-5.3.0-1012-kvm 5.3.0-1012.13
linux-image-5.3.0-1013-aws 5.3.0-1013.14
linux-image-5.3.0-1014-gcp 5.3.0-1014.15
linux-image-5.3.0-1019-raspi2 5.3.0-1019.21
linux-image-5.3.0-42-generic 5.3.0-42.34
linux-image-5.3.0-42-generic-lpae 5.3.0-42.34
linux-image-5.3.0-42-lowlatency 5.3.0-42.34
linux-image-5.3.0-42-snapdragon 5.3.0-42.34
linux-image-aws 5.3.0.1013.15
linux-image-gcp 5.3.0.1014.15
linux-image-generic 5.3.0.42.36
linux-image-generic-lpae 5.3.0.42.36
linux-image-gke 5.3.0.1014.15
linux-image-kvm 5.3.0.1012.14
linux-image-lowlatency 5.3.0.42.36
linux-image-oracle 5.3.0.1011.12
linux-image-raspi2 5.3.0.1019.16
linux-image-snapdragon 5.3.0.42.36
linux-image-virtual 5.3.0.42.36

Ubuntu 18.04 LTS:
linux-image-5.3.0-1014-gcp 5.3.0-1014.15~18.04.1
linux-image-5.3.0-1014-gke 5.3.0-1014.15~18.04.1
linux-image-5.3.0-1019-raspi2 5.3.0-1019.21~18.04.1
linux-image-5.3.0-42-generic 5.3.0-42.34~18.04.1
linux-image-5.3.0-42-generic-lpae 5.3.0-42.34~18.04.1
linux-image-5.3.0-42-lowlatency 5.3.0-42.34~18.04.1
linux-image-gcp-edge 5.3.0.1014.13
linux-image-generic-hwe-18.04 5.3.0.42.99
linux-image-generic-lpae-hwe-18.04 5.3.0.42.99
linux-image-gke-5.3 5.3.0.1014.4
linux-image-lowlatency-hwe-18.04 5.3.0.42.99
linux-image-raspi2-hwe-18.04 5.3.0.1019.8
linux-image-snapdragon-hwe-18.04 5.3.0.42.99
linux-image-virtual-hwe-18.04 5.3.0.42.99

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4300-1
CVE-2019-18809, CVE-2019-19043, CVE-2019-19053, CVE-2019-19056,
CVE-2019-19058, CVE-2019-19059, CVE-2019-19064, CVE-2019-19066,
CVE-2019-19068, CVE-2019-3016, CVE-2020-2732

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.3.0-42.34
https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1013.14
https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1014.15
https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1012.13
https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1011.12
https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1019.21
https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1014.15~18.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1014.15~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-42.34~18.04.1
https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1019.21~18.04.1


--KN5l+BnMqAQyZLvT
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=UjhA
-----END PGP SIGNATURE-----

--KN5l+BnMqAQyZLvT--


--===============4572444025033027370==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung