Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4749-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 14.04 ESM
Datum: Do, 25. Februar 2021, 23:58
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29568
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29661
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29374
Applikationen: Linux

Originalnachricht


--===============2389794065472329540==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="eK+CmkWoJZNLCSBz"
Content-Disposition: inline


--eK+CmkWoJZNLCSBz
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4749-1
February 25, 2021

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15,
linux-dell300x, linux-gcp, linux-gcp-4.15, linux-gke-4.15, linux-hwe,
linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Bodong Zhao discovered a use-after-free in the Sun keyboard driver
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service or possibly execute arbitrary code.
(CVE-2020-25669)

It was discovered that the jfs file system implementation in the Linux
kernel contained an out-of-bounds read vulnerability. A local attacker
could use this to possibly cause a denial of service (system crash).
(CVE-2020-27815)

Shisong Qin and Bodong Zhao discovered that Speakup screen reader driver in
the Linux kernel did not correctly handle setting line discipline in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2020-27830, CVE-2020-28941)

It was discovered that the memory management subsystem in the Linux kernel
did not properly handle copy-on-write operations in some situations. A
local attacker could possibly use this to gain unintended write access to
read-only memory pages. (CVE-2020-29374)

Michael Kurth and Pawel Wieczorkiewicz discovered that the Xen event
processing backend in the Linux kernel did not properly limit the number of
events queued. An attacker in a guest VM could use this to cause a denial
of service in the host OS. (CVE-2020-29568)

Olivier Benjamin and Pawel Wieczorkiewicz discovered a race condition the
Xen paravirt block backend in the Linux kernel, leading to a use-after-free
vulnerability. An attacker in a guest VM could use this to cause a denial
of service in the host OS. (CVE-2020-29569)

Jann Horn discovered that the tty subsystem of the Linux kernel did not use
consistent locking in some situations, leading to a read-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information (kernel memory).
(CVE-2020-29660)

Jann Horn discovered a race condition in the tty subsystem of the Linux
kernel in the locking for the TIOCSPGRP ioctl(), leading to a use-after-
free vulnerability. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-29661)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1012-dell300x 4.15.0-1012.16
linux-image-4.15.0-1065-oracle 4.15.0-1065.73
linux-image-4.15.0-1079-gke 4.15.0-1079.84
linux-image-4.15.0-1079-raspi2 4.15.0-1079.84
linux-image-4.15.0-1085-kvm 4.15.0-1085.87
linux-image-4.15.0-1093-gcp 4.15.0-1093.106
linux-image-4.15.0-1094-aws 4.15.0-1094.101
linux-image-4.15.0-1096-snapdragon 4.15.0-1096.105
linux-image-4.15.0-1108-azure 4.15.0-1108.120
linux-image-4.15.0-136-generic 4.15.0-136.140
linux-image-4.15.0-136-generic-lpae 4.15.0-136.140
linux-image-4.15.0-136-lowlatency 4.15.0-136.140
linux-image-aws-lts-18.04 4.15.0.1094.97
linux-image-azure-lts-18.04 4.15.0.1108.81
linux-image-dell300x 4.15.0.1012.14
linux-image-gcp-lts-18.04 4.15.0.1093.111
linux-image-generic 4.15.0.136.123
linux-image-generic-lpae 4.15.0.136.123
linux-image-gke 4.15.0.1079.83
linux-image-gke-4.15 4.15.0.1079.83
linux-image-kvm 4.15.0.1085.81
linux-image-lowlatency 4.15.0.136.123
linux-image-oracle-lts-18.04 4.15.0.1065.75
linux-image-powerpc-e500mc 4.15.0.136.123
linux-image-powerpc-smp 4.15.0.136.123
linux-image-powerpc64-emb 4.15.0.136.123
linux-image-powerpc64-smp 4.15.0.136.123
linux-image-raspi2 4.15.0.1079.76
linux-image-snapdragon 4.15.0.1096.99
linux-image-virtual 4.15.0.136.123

Ubuntu 16.04 LTS:
linux-image-4.15.0-1065-oracle 4.15.0-1065.73~16.04.1
linux-image-4.15.0-1093-gcp 4.15.0-1093.106~16.04.1
linux-image-4.15.0-1094-aws 4.15.0-1094.101~16.04.1
linux-image-4.15.0-1108-azure 4.15.0-1108.120~16.04.1
linux-image-4.15.0-136-generic 4.15.0-136.140~16.04.1
linux-image-4.15.0-136-generic-lpae 4.15.0-136.140~16.04.1
linux-image-4.15.0-136-lowlatency 4.15.0-136.140~16.04.1
linux-image-aws-hwe 4.15.0.1094.87
linux-image-azure 4.15.0.1108.99
linux-image-gcp 4.15.0.1093.94
linux-image-generic-hwe-16.04 4.15.0.136.132
linux-image-generic-lpae-hwe-16.04 4.15.0.136.132
linux-image-gke 4.15.0.1093.94
linux-image-lowlatency-hwe-16.04 4.15.0.136.132
linux-image-oem 4.15.0.136.132
linux-image-oracle 4.15.0.1065.53
linux-image-virtual-hwe-16.04 4.15.0.136.132

Ubuntu 14.04 ESM:
linux-image-4.15.0-1108-azure 4.15.0-1108.120~14.04.1
linux-image-azure 4.15.0.1108.81

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4749-1
CVE-2020-25669, CVE-2020-27815, CVE-2020-27830, CVE-2020-28941,
CVE-2020-29374, CVE-2020-29568, CVE-2020-29569, CVE-2020-29660,
CVE-2020-29661

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-136.140
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1094.101
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1108.120
https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1012.16
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1093.106
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1079.84
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1085.87
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1065.73
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1079.84
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1096.105
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1094.101~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1108.120~16.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1093.106~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-136.140~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1065.73~16.04.1


--eK+CmkWoJZNLCSBz
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=EkkE
-----END PGP SIGNATURE-----

--eK+CmkWoJZNLCSBz--


--===============2389794065472329540==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung