Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4526-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 14.04 ESM
Datum: Di, 22. September 2020, 07:12
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19067
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9445
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19061
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19073
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19074
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19054
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12888
Applikationen: Linux

Originalnachricht


--===============0855407964197747838==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="lCAWRPmW1mITcIfM"
Content-Disposition: inline


--lCAWRPmW1mITcIfM
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4526-1
September 22, 2020

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-gke-4.15, linux-hwe, linux-oem, linux-oracle,
linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
- linux-oem: Linux kernel for OEM systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the AMD Cryptographic Coprocessor device driver in
the Linux kernel did not properly deallocate memory in some situations. A
local attacker could use this to cause a denial of service (memory
exhaustion). (CVE-2019-18808)

It was discovered that the Conexant 23885 TV card device driver for the
Linux kernel did not properly deallocate memory in some error conditions. A
local attacker could use this to cause a denial of service (memory
exhaustion). (CVE-2019-19054)

It was discovered that the ADIS16400 IIO IMU Driver for the Linux kernel
did not properly deallocate memory in certain error conditions. A local
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2019-19061)

It was discovered that the AMD Audio Coprocessor driver for the Linux
kernel did not properly deallocate memory in certain error conditions. A
local attacker with the ability to load modules could use this to cause a
denial of service (memory exhaustion). (CVE-2019-19067)

It was discovered that the Atheros HTC based wireless driver in the Linux
kernel did not properly deallocate in certain error conditions. A local
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2019-19073, CVE-2019-19074)

It was discovered that the F2FS file system in the Linux kernel did not
properly perform bounds checking in some situations, leading to an out-of-
bounds read. A local attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2019-9445)

It was discovered that the VFIO PCI driver in the Linux kernel did not
properly handle attempts to access disabled memory spaces. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2020-12888)

It was discovered that the cgroup v2 subsystem in the Linux kernel did not
properly perform reference counting in some situations, leading to a NULL
pointer dereference. A local attacker could use this to cause a denial of
service or possibly gain administrative privileges. (CVE-2020-14356)

It was discovered that the state of network RNG in the Linux kernel was
potentially observable. A remote attacker could use this to expose
sensitive information. (CVE-2020-16166)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1054-oracle 4.15.0-1054.58
linux-image-4.15.0-1070-gke 4.15.0-1070.73
linux-image-4.15.0-1071-raspi2 4.15.0-1071.75
linux-image-4.15.0-1083-aws 4.15.0-1083.87
linux-image-4.15.0-1084-gcp 4.15.0-1084.95
linux-image-4.15.0-1087-snapdragon 4.15.0-1087.95
linux-image-4.15.0-1096-azure 4.15.0-1096.106
linux-image-4.15.0-1097-oem 4.15.0-1097.107
linux-image-4.15.0-118-generic 4.15.0-118.119
linux-image-4.15.0-118-generic-lpae 4.15.0-118.119
linux-image-4.15.0-118-lowlatency 4.15.0-118.119
linux-image-aws-lts-18.04 4.15.0.1083.85
linux-image-azure-lts-18.04 4.15.0.1096.69
linux-image-gcp-lts-18.04 4.15.0.1084.102
linux-image-generic 4.15.0.118.105
linux-image-generic-lpae 4.15.0.118.105
linux-image-gke 4.15.0.1070.74
linux-image-gke-4.15 4.15.0.1070.74
linux-image-lowlatency 4.15.0.118.105
linux-image-oem 4.15.0.1097.101
linux-image-oracle-lts-18.04 4.15.0.1054.64
linux-image-powerpc-e500mc 4.15.0.118.105
linux-image-powerpc-smp 4.15.0.118.105
linux-image-powerpc64-emb 4.15.0.118.105
linux-image-powerpc64-smp 4.15.0.118.105
linux-image-raspi2 4.15.0.1071.68
linux-image-snapdragon 4.15.0.1087.90
linux-image-virtual 4.15.0.118.105

Ubuntu 16.04 LTS:
linux-image-4.15.0-1054-oracle 4.15.0-1054.58~16.04.1
linux-image-4.15.0-1083-aws 4.15.0-1083.87~16.04.1
linux-image-4.15.0-1084-gcp 4.15.0-1084.95~16.04.1
linux-image-4.15.0-1096-azure 4.15.0-1096.106~16.04.1
linux-image-4.15.0-118-generic 4.15.0-118.119~16.04.1
linux-image-4.15.0-118-generic-lpae 4.15.0-118.119~16.04.1
linux-image-4.15.0-118-lowlatency 4.15.0-118.119~16.04.1
linux-image-aws-hwe 4.15.0.1083.79
linux-image-azure 4.15.0.1096.90
linux-image-azure-edge 4.15.0.1096.90
linux-image-gcp 4.15.0.1084.85
linux-image-generic-hwe-16.04 4.15.0.118.119
linux-image-generic-lpae-hwe-16.04 4.15.0.118.119
linux-image-gke 4.15.0.1084.85
linux-image-lowlatency-hwe-16.04 4.15.0.118.119
linux-image-oem 4.15.0.118.119
linux-image-oracle 4.15.0.1054.44
linux-image-virtual-hwe-16.04 4.15.0.118.119

Ubuntu 14.04 ESM:
linux-image-4.15.0-1096-azure 4.15.0-1096.106~14.04.1
linux-image-azure 4.15.0.1096.72

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4526-1
CVE-2019-18808, CVE-2019-19054, CVE-2019-19061, CVE-2019-19067,
CVE-2019-19073, CVE-2019-19074, CVE-2019-9445, CVE-2020-12888,
CVE-2020-14356, CVE-2020-16166

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-118.119
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1083.87
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1096.106
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1084.95
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1070.73
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1097.107
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1054.58
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1071.75
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1087.95
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1083.87~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1096.106~16.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1084.95~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-118.119~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1054.58~16.04.1


--lCAWRPmW1mITcIfM
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=ygYH
-----END PGP SIGNATURE-----

--lCAWRPmW1mITcIfM--


--===============0855407964197747838==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung