Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in Linux
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in Linux
ID: USN-4320-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 14.04 ESM
Datum: Di, 7. April 2020, 07:20
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8428
Applikationen: Linux

Originalnachricht


--===============6432739105794453679==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="S1BNGpv0yoYahz37"
Content-Disposition: inline


--S1BNGpv0yoYahz37
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4320-1
April 06, 2020

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

The system could be made to crash or expose sensitive information.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for
Trusty

Details:

Al Viro discovered that the vfs layer in the Linux kernel contained a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly expose sensitive information (kernel
memory).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1069-kvm 4.4.0-1069.76
linux-image-4.4.0-1105-aws 4.4.0-1105.116
linux-image-4.4.0-1131-raspi2 4.4.0-1131.140
linux-image-4.4.0-1135-snapdragon 4.4.0-1135.143
linux-image-4.4.0-177-generic 4.4.0-177.207
linux-image-4.4.0-177-generic-lpae 4.4.0-177.207
linux-image-4.4.0-177-lowlatency 4.4.0-177.207
linux-image-4.4.0-177-powerpc-e500mc 4.4.0-177.207
linux-image-4.4.0-177-powerpc-smp 4.4.0-177.207
linux-image-4.4.0-177-powerpc64-emb 4.4.0-177.207
linux-image-4.4.0-177-powerpc64-smp 4.4.0-177.207
linux-image-aws 4.4.0.1105.109
linux-image-generic 4.4.0.177.185
linux-image-generic-lpae 4.4.0.177.185
linux-image-kvm 4.4.0.1069.69
linux-image-lowlatency 4.4.0.177.185
linux-image-powerpc-e500mc 4.4.0.177.185
linux-image-powerpc-smp 4.4.0.177.185
linux-image-powerpc64-emb 4.4.0.177.185
linux-image-powerpc64-smp 4.4.0.177.185
linux-image-raspi2 4.4.0.1131.131
linux-image-snapdragon 4.4.0.1135.127
linux-image-virtual 4.4.0.177.185

Ubuntu 14.04 ESM:
linux-image-4.4.0-1065-aws 4.4.0-1065.69
linux-image-4.4.0-177-generic 4.4.0-177.207~14.04.1
linux-image-4.4.0-177-generic-lpae 4.4.0-177.207~14.04.1
linux-image-4.4.0-177-lowlatency 4.4.0-177.207~14.04.1
linux-image-4.4.0-177-powerpc-e500mc 4.4.0-177.207~14.04.1
linux-image-4.4.0-177-powerpc-smp 4.4.0-177.207~14.04.1
linux-image-4.4.0-177-powerpc64-emb 4.4.0-177.207~14.04.1
linux-image-4.4.0-177-powerpc64-smp 4.4.0-177.207~14.04.1
linux-image-aws 4.4.0.1065.66
linux-image-generic-lpae-lts-xenial 4.4.0.177.156
linux-image-generic-lts-xenial 4.4.0.177.156
linux-image-lowlatency-lts-xenial 4.4.0.177.156
linux-image-powerpc-e500mc-lts-xenial 4.4.0.177.156
linux-image-powerpc-smp-lts-xenial 4.4.0.177.156
linux-image-powerpc64-emb-lts-xenial 4.4.0.177.156
linux-image-powerpc64-smp-lts-xenial 4.4.0.177.156
linux-image-virtual-lts-xenial 4.4.0.177.156

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4320-1
CVE-2020-8428

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-177.207
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1105.116
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1069.76
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1131.140
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1135.143


--S1BNGpv0yoYahz37
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=76sr
-----END PGP SIGNATURE-----

--S1BNGpv0yoYahz37--


--===============6432739105794453679==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung