Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: USN-4393-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Mi, 10. Juni 2020, 07:23
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0543
Applikationen: Linux

Originalnachricht


--===============5877235766659128749==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="OpLPJvDmhXTZE4Lg"
Content-Disposition: inline


--OpLPJvDmhXTZE4Lg
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4393-1
June 10, 2020

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that the Marvell WiFi-Ex Driver in the Linux kernel did
not properly validate status lengths in messages received from an access
point, leading to a buffer overflow. A physically proximate attacker
controlling an access point could use this to construct messages that could
possibly result in arbitrary code execution. (CVE-2020-12654)

It was discovered that memory contents previously stored in
microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY
read operations on Intel client and Xeon E3 processors may be briefly
exposed to processes on the same or different processor cores. A local
attacker could use this to expose sensitive information. (CVE-2020-0543)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.2.0-147-generic 3.2.0-147.194
linux-image-3.2.0-147-generic-pae 3.2.0-147.194
linux-image-3.2.0-147-highbank 3.2.0-147.194
linux-image-3.2.0-147-powerpc-smp 3.2.0-147.194
linux-image-3.2.0-147-powerpc64-smp 3.2.0-147.194
linux-image-3.2.0-147-virtual 3.2.0-147.194
linux-image-generic 3.2.0.147.161
linux-image-generic-pae 3.2.0.147.161
linux-image-highbank 3.2.0.147.161
linux-image-powerpc 3.2.0.147.161
linux-image-powerpc-smp 3.2.0.147.161
linux-image-powerpc64-smp 3.2.0.147.161
linux-image-server 3.2.0.147.161
linux-image-virtual 3.2.0.147.161

Please note that the mitigation for CVE-2020-0543 requires a processor
microcode update to be applied, either from your system manufacturer
or via the intel-microcode package. The kernel update for this issue
provides the ability to disable the mitigation and to report
vulnerability status.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4393-1
CVE-2020-0543, CVE-2020-12654,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SRBDS


--OpLPJvDmhXTZE4Lg
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=SCvf
-----END PGP SIGNATURE-----

--OpLPJvDmhXTZE4Lg--


--===============5877235766659128749==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung