Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4388-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS
Datum: Mi, 10. Juni 2020, 07:23
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0067
Applikationen: Linux

Originalnachricht


--===============7113731079252878449==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="adJ1OR3c6QgCpb/j"
Content-Disposition: inline


--adJ1OR3c6QgCpb/j
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4388-1
June 09, 2020

linux-gke-5.0, linux-oem-osp1 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gke-5.0: Linux kernel for Google Container Engine (GKE) systems
- linux-oem-osp1: Linux kernel for OEM systems

Details:

It was discovered that the F2FS file system implementation in the Linux
kernel did not properly perform bounds checking on xattrs in some
situations. A local attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2020-0067)

It was discovered that memory contents previously stored in
microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY
read operations on Intel client and Xeon E3 processors may be briefly
exposed to processes on the same or different processor cores. A local
attacker could use this to expose sensitive information. (CVE-2020-0543)

Piotr Krysiuk discovered that race conditions existed in the file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2020-12114)

It was discovered that the USB susbsystem's scatter-gather implementation
in the Linux kernel did not properly take data references in some
situations, leading to a use-after-free. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2020-12464)

Bui Quang Minh discovered that the XDP socket implementation in the Linux
kernel did not properly validate meta-data passed from user space, leading
to an out-of-bounds write vulnerability. A local attacker with the
CAP_NET_ADMIN capability could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-12659)

Xiumei Mu discovered that the IPSec implementation in the Linux kernel did
not properly encrypt IPv6 traffic in some situations. An attacker could use
this to expose sensitive information. (CVE-2020-1749)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-5.0.0-1042-gke 5.0.0-1042.43
linux-image-5.0.0-1059-oem-osp1 5.0.0-1059.64
linux-image-gke-5.0 5.0.0.1042.27
linux-image-oem-osp1 5.0.0.1059.58

Please note that the mitigation for CVE-2020-0543 requires a processor
microcode update to be applied, either from your system manufacturer
or via the intel-microcode package. The kernel update for this issue
provides the ability to disable the mitigation and to report
vulnerability status.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4388-1
CVE-2020-0067, CVE-2020-0543, CVE-2020-12114, CVE-2020-12464,
CVE-2020-12659, CVE-2020-1749,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SRBDS

Package Information:
https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1042.43
https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1059.64


--adJ1OR3c6QgCpb/j
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAl7gNQoACgkQLwmejQBe
gfRUrg/9GmzNN/GFk14DTWkTKfaVD1bVh/jEqcHcIjzy6o+ud6ebtGXepfFHd4zM
4ekFzzkjck43vMounAEL95iEbKWq5wIAytaMzIA+9TuNMmGvkce6/GE8zRuIjqB5
QmJCKfKj+UUp2NpHPmW0IsQYzyCCFrilmDx85eRMSvTSGgIskZ5Ial9MsSwM27z6
zm7LsWi9OMnd5jx8BYgdTYqbkZA6rCKBRto/FiqBIcGyoMKes+Avw15we4OVFSkF
FZ4lyoSd26S9wD5h5hligzwbkB7uI8qmJDGzJf7diWj5H0TgGg28ODnieu1qIV67
rCQtPQcDC33J6JDaNq00jc5boY9X5nB2+06SKdiSMXNXVpXnXRLtI+klH7QVgKMR
re0+4oWG1PbXNF2mVsXtnpK8MsSjAuzzaGb8nZmENvzdgro/6njZ3MNCaRHpS4fp
LHsiXkq8hsvduCrO7fIYnBZ0Q9jY7OUIYpwHSBYV3RkUnrhpM/99EaW4u6U28V+2
slU1RC08DVpOet0Q6/pTeN8OkPO8/IlW8rlcqb8RKR4eRFSCMduyJHBygUWDFcxg
byv2vXpYfp3DyBnfwSwL3SNNmfiPdCgCxx5W5gTAco1xfMoV95mrvGUu+q7VvAW3
pr7+fLpef+QM/4Ilh5ScKuspDadebWtThe1hPlBC2F6ZL0LfwKs=
=WXTr
-----END PGP SIGNATURE-----

--adJ1OR3c6QgCpb/j--


--===============7113731079252878449==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung