Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-4367-2
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS
Datum: Fr, 29. Mai 2020, 07:23
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19377
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12657
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============3828883510020684250==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="rQ7Ovc9/RBrrr0/1"
Content-Disposition: inline


--rQ7Ovc9/RBrrr0/1
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4367-2
May 28, 2020

linux regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

USN-4367-1 introduced a regression in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

USN-4367-1 fixed vulnerabilities in the 5.4 Linux kernel. Unfortunately,
that update introduced a regression in overlayfs. This update corrects
the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that the btrfs implementation in the Linux kernel did not
properly detect that a block was marked dirty in some situations. An
attacker could use this to specially craft a file system image that, when
unmounted, could cause a denial of service (system crash). (CVE-2019-19377)

It was discovered that the linux kernel did not properly validate certain
mount options to the tmpfs virtual memory file system. A local attacker
with the ability to specify mount options could use this to cause a denial
of service (system crash). (CVE-2020-11565)

It was discovered that the block layer in the Linux kernel contained a race
condition leading to a use-after-free vulnerability. A local attacker could
possibly use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2020-12657)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-33-generic 5.4.0-33.37
linux-image-5.4.0-33-generic-lpae 5.4.0-33.37
linux-image-5.4.0-33-lowlatency 5.4.0-33.37
linux-image-generic 5.4.0.33.38
linux-image-generic-lpae 5.4.0.33.38
linux-image-lowlatency 5.4.0.33.38
linux-image-oem 5.4.0.33.38
linux-image-oem-osp1 5.4.0.33.38
linux-image-virtual 5.4.0.33.38

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4367-2
https://usn.ubuntu.com/4367-1
https://launchpad.net/bugs/1879690

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-33.37


--rQ7Ovc9/RBrrr0/1
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=r77L
-----END PGP SIGNATURE-----

--rQ7Ovc9/RBrrr0/1--


--===============3828883510020684250==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung