Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4392-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM, Ubuntu 14.04 ESM
Datum: Mi, 10. Juni 2020, 07:24
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12654
Applikationen: Linux

Originalnachricht


--===============2365641611172775510==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="sLx0z+5FKKtIVDwd"
Content-Disposition: inline


--sLx0z+5FKKtIVDwd
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4392-1
June 10, 2020

linux, linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise
ESM

Details:

It was discovered that the Marvell WiFi-Ex Driver in the Linux kernel did
not properly validate status lengths in messages received from an access
point, leading to a buffer overflow. A physically proximate attacker
controlling an access point could use this to construct messages that could
possibly result in arbitrary code execution. (CVE-2020-12654)

It was discovered that memory contents previously stored in
microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY
read operations on Intel client and Xeon E3 processors may be briefly
exposed to processes on the same or different processor cores. A local
attacker could use this to expose sensitive information. (CVE-2020-0543)

Piotr Krysiuk discovered that race conditions existed in the file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2020-12114)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
linux-image-3.13.0-180-generic 3.13.0-180.231
linux-image-3.13.0-180-generic-lpae 3.13.0-180.231
linux-image-3.13.0-180-lowlatency 3.13.0-180.231
linux-image-3.13.0-180-powerpc-e500 3.13.0-180.231
linux-image-3.13.0-180-powerpc-e500mc 3.13.0-180.231
linux-image-3.13.0-180-powerpc-smp 3.13.0-180.231
linux-image-3.13.0-180-powerpc64-emb 3.13.0-180.231
linux-image-3.13.0-180-powerpc64-smp 3.13.0-180.231
linux-image-generic 3.13.0.180.189
linux-image-generic-lpae 3.13.0.180.189
linux-image-highbank 3.13.0.180.189
linux-image-lowlatency 3.13.0.180.189
linux-image-omap 3.13.0.180.189
linux-image-powerpc-e500 3.13.0.180.189
linux-image-powerpc-e500mc 3.13.0.180.189
linux-image-powerpc-smp 3.13.0.180.189
linux-image-powerpc64-emb 3.13.0.180.189
linux-image-powerpc64-smp 3.13.0.180.189
linux-image-server 3.13.0.180.189
linux-image-virtual 3.13.0.180.189

Ubuntu 12.04 ESM:
linux-image-3.13.0-180-generic 3.13.0-180.231~12.04.1
linux-image-3.13.0-180-generic-lpae 3.13.0-180.231~12.04.1
linux-image-3.13.0-180-lowlatency 3.13.0-180.231~12.04.1
linux-image-generic-lpae-lts-trusty 3.13.0.180.166
linux-image-generic-lts-trusty 3.13.0.180.166

Please note that the mitigation for CVE-2020-0543 requires a processor
microcode update to be applied, either from your system manufacturer
or via the intel-microcode package. The kernel update for this issue
provides the ability to disable the mitigation and to report
vulnerability status.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4392-1
CVE-2020-0543, CVE-2020-12114, CVE-2020-12654,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SRBDS


--sLx0z+5FKKtIVDwd
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=6I4T
-----END PGP SIGNATURE-----

--sLx0z+5FKKtIVDwd--


--===============2365641611172775510==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung