Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4485-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 14.04 ESM
Datum: Mi, 2. September 2020, 07:33
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12655
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13974
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10768
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12771
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10767
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10766
Applikationen: Linux

Originalnachricht


--===============2142196632352411697==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="D6z0c4W1rkZNF4Vu"
Content-Disposition: inline


--D6z0c4W1rkZNF4Vu
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4485-1
September 02, 2020

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-gke-4.15, linux-kvm, linux-oem, linux-oracle,
linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oem: Linux kernel for OEM systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems

Details:

Timothy Michaud discovered that the i915 graphics driver in the Linux
kernel did not properly validate user memory locations for the
i915_gem_execbuffer2_ioctl. A local attacker could possibly use this to
cause a denial of service or execute arbitrary code. (CVE-2018-20669)

It was discovered that the Kvaser CAN/USB driver in the Linux kernel did
not properly initialize memory in certain situations. A local attacker
could possibly use this to expose sensitive information (kernel memory).
(CVE-2019-19947)

Chuhong Yuan discovered that go7007 USB audio device driver in the Linux
kernel did not properly deallocate memory in some failure conditions. A
physically proximate attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2019-20810)

It was discovered that the elf handling code in the Linux kernel did not
initialize memory before using it in certain situations. A local attacker
could use this to possibly expose sensitive information (kernel memory).
(CVE-2020-10732)

It was discovered that the Linux kernel did not correctly apply Speculative
Store Bypass Disable (SSBD) mitigations in certain situations. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-10766)

It was discovered that the Linux kernel did not correctly apply Indirect
Branch Predictor Barrier (IBPB) mitigations in certain situations. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-10767)

It was discovered that the Linux kernel could incorrectly enable Indirect
Branch Speculation after it has been disabled for a process via a prctl()
call. A local attacker could possibly use this to expose sensitive
information. (CVE-2020-10768)

Luca Bruno discovered that the zram module in the Linux kernel did not
properly restrict unprivileged users from accessing the hot_add sysfs file.
A local attacker could use this to cause a denial of service (memory
exhaustion). (CVE-2020-10781)

It was discovered that the XFS file system implementation in the Linux
kernel did not properly validate meta data in some circumstances. An
attacker could use this to construct a malicious XFS image that, when
mounted, could cause a denial of service. (CVE-2020-12655)

It was discovered that the bcache subsystem in the Linux kernel did not
properly release a lock in some error conditions. A local attacker could
possibly use this to cause a denial of service. (CVE-2020-12771)

It was discovered that the Virtual Terminal keyboard driver in the Linux
kernel contained an integer overflow. A local attacker could possibly use
this to have an unspecified impact. (CVE-2020-13974)

Kyungtae Kim discovered that the USB testing driver in the Linux kernel did
not properly deallocate memory on disconnect events. A physically proximate
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2020-15393)

It was discovered that the NFS server implementation in the Linux kernel
did not properly honor umask settings when setting permissions while
creating file system objects if the underlying file system did not support
ACLs. An attacker could possibly use this to expose sensitive information
or violate system integrity. (CVE-2020-24394)

It was discovered that the Kerberos SUNRPC GSS implementation in the Linux
kernel did not properly deallocate memory on module unload. A local
privileged attacker could possibly use this to cause a denial of service
(memory exhaustion). (CVE-2020-12656)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1051-oracle 4.15.0-1051.55
linux-image-4.15.0-1067-gke 4.15.0-1067.70
linux-image-4.15.0-1068-raspi2 4.15.0-1068.72
linux-image-4.15.0-1072-kvm 4.15.0-1072.73
linux-image-4.15.0-1080-aws 4.15.0-1080.84
linux-image-4.15.0-1081-gcp 4.15.0-1081.92
linux-image-4.15.0-1084-snapdragon 4.15.0-1084.92
linux-image-4.15.0-1093-azure 4.15.0-1093.103
linux-image-4.15.0-1094-oem 4.15.0-1094.104
linux-image-4.15.0-115-generic 4.15.0-115.116
linux-image-4.15.0-115-generic-lpae 4.15.0-115.116
linux-image-4.15.0-115-lowlatency 4.15.0-115.116
linux-image-aws-lts-18.04 4.15.0.1080.82
linux-image-azure-lts-18.04 4.15.0.1093.67
linux-image-gcp-lts-18.04 4.15.0.1081.99
linux-image-generic 4.15.0.115.103
linux-image-generic-lpae 4.15.0.115.103
linux-image-gke 4.15.0.1067.71
linux-image-gke-4.15 4.15.0.1067.71
linux-image-kvm 4.15.0.1072.68
linux-image-lowlatency 4.15.0.115.103
linux-image-oem 4.15.0.1094.98
linux-image-oracle-lts-18.04 4.15.0.1051.62
linux-image-powerpc-e500mc 4.15.0.115.103
linux-image-powerpc-smp 4.15.0.115.103
linux-image-powerpc64-emb 4.15.0.115.103
linux-image-powerpc64-smp 4.15.0.115.103
linux-image-raspi2 4.15.0.1068.66
linux-image-snapdragon 4.15.0.1084.87
linux-image-virtual 4.15.0.115.103

Ubuntu 16.04 LTS:
linux-image-4.15.0-1051-oracle 4.15.0-1051.55~16.04.1
linux-image-4.15.0-1080-aws 4.15.0-1080.84~16.04.1
linux-image-4.15.0-1081-gcp 4.15.0-1081.92~16.04.1
linux-image-4.15.0-1093-azure 4.15.0-1093.103~16.04.1
linux-image-aws-hwe 4.15.0.1080.77
linux-image-azure 4.15.0.1093.88
linux-image-azure-edge 4.15.0.1093.88
linux-image-gcp 4.15.0.1081.83
linux-image-gke 4.15.0.1081.83
linux-image-oracle 4.15.0.1051.42

Ubuntu 14.04 ESM:
linux-image-4.15.0-1093-azure 4.15.0-1093.103~14.04.1
linux-image-azure 4.15.0.1093.70

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4485-1
CVE-2018-20669, CVE-2019-19947, CVE-2019-20810, CVE-2020-10732,
CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-10781,
CVE-2020-12655, CVE-2020-12656, CVE-2020-12771, CVE-2020-13974,
CVE-2020-15393, CVE-2020-24394

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-115.116
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1080.84
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1093.103
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1081.92
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1067.70
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1072.73
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1094.104
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1051.55
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1068.72
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1084.92
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1080.84~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1093.103~16.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1081.92~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1051.55~16.04.1


--D6z0c4W1rkZNF4Vu
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=Ly5v
-----END PGP SIGNATURE-----

--D6z0c4W1rkZNF4Vu--


--===============2142196632352411697==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung