Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4592-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS
Datum: Di, 20. Oktober 2020, 07:06
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24490
Applikationen: Linux

Originalnachricht


--===============8426654189039107781==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="o7gdRJTuwFmWapyH"
Content-Disposition: inline


--o7gdRJTuwFmWapyH
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4592-1
October 20, 2020

linux-oem-osp1, linux-raspi2-5.3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-osp1: Linux kernel for OEM systems
- linux-raspi2-5.3: Linux kernel for Raspberry Pi (V8) systems

Details:

Andy Nguyen discovered that the Bluetooth L2CAP implementation in the Linux
kernel contained a type-confusion error. A physically proximate remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-12351)

Andy Nguyen discovered that the Bluetooth A2MP implementation in the Linux
kernel did not properly initialize memory in some situations. A physically
proximate remote attacker could use this to expose sensitive information
(kernel memory). (CVE-2020-12352)

Andy Nguyen discovered that the Bluetooth HCI event packet parser in the
Linux kernel did not properly handle event advertisements of certain sizes,
leading to a heap-based buffer overflow. A physically proximate remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-24490)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-5.0.0-1070-oem-osp1 5.0.0-1070.76
linux-image-5.3.0-1036-raspi2 5.3.0-1036.38
linux-image-oem-osp1 5.0.0.1070.68
linux-image-raspi2-hwe-18.04 5.3.0.1036.25

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4592-1
CVE-2020-12351, CVE-2020-12352, CVE-2020-24490

Package Information:
https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1070.76
https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1036.38


--o7gdRJTuwFmWapyH
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=Zy0h
-----END PGP SIGNATURE-----

--o7gdRJTuwFmWapyH--


--===============8426654189039107781==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung