Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4344-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS
Datum: Mi, 29. April 2020, 07:30
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9383
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19768
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19051
Applikationen: Linux

Originalnachricht


--===============9003526668441153912==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="EguBBKnZWdUQS9Kz"
Content-Disposition: inline


--EguBBKnZWdUQS9Kz
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4344-1
April 28, 2020

linux-gke-5.0, linux-oem-osp11 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gke-5.0: Linux kernel for Google Container Engine (GKE) systems
- linux-oem-osp1: Linux kernel for OEM processors

Details:

It was discovered that the Intel Wi-Fi driver in the Linux kernel did not
properly check for errors in some situations. A local attacker could
possibly use this to cause a denial of service (system crash).
(CVE-2019-16234)

It was discovered that the Intel WiMAX 2400 driver in the Linux kernel did
not properly deallocate memory in certain situations. A local attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19051)

Tristan Madani discovered that the block I/O tracing implementation in the
Linux kernel contained a race condition. A local attacker could use this to
cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2019-19768)

It was discovered that the vhost net driver in the Linux kernel contained a
stack buffer overflow. A local attacker with the ability to perform ioctl()
calls on /dev/vhost-net could use this to cause a denial of service (system
crash). (CVE-2020-10942)

It was discovered that the virtual terminal implementation in the Linux
kernel contained a race condition. A local attacker could possibly use this
to cause a denial of service (system crash) or expose sensitive
information. (CVE-2020-8648)

Shijie Luo discovered that the ext4 file system implementation in the Linux
kernel did not properly check for a too-large journal size. An attacker
could use this to construct a malicious ext4 image that, when mounted,
could cause a denial of service (soft lockup). (CVE-2020-8992)

Jordy Zomer discovered that the floppy driver in the Linux kernel did not
properly check for errors in some situations. A local attacker could
possibly use this to cause a denial of service (system crash) or possibly
expose sensitive information. (CVE-2020-9383)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-5.0.0-1035-gke 5.0.0-1035.36
linux-image-5.0.0-1050-oem-osp1 5.0.0-1050.55
linux-image-gke-5.0 5.0.0.1035.23
linux-image-oem-osp1 5.0.0.1050.53

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4344-1
CVE-2019-16234, CVE-2019-19051, CVE-2019-19768, CVE-2020-10942,
CVE-2020-8648, CVE-2020-8992, CVE-2020-9383

Package Information:
https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1035.36
https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1050.55


--EguBBKnZWdUQS9Kz
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=+WGd
-----END PGP SIGNATURE-----

--EguBBKnZWdUQS9Kz--


--===============9003526668441153912==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung