Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4947-1
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS
Datum: Mi, 12. Mai 2021, 07:31
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28375
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35519
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29646
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29650
Applikationen: Linux

Originalnachricht


--===============2586081203990597955==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="dXuKzzg3njc4Wl+1"
Content-Disposition: inline


--dXuKzzg3njc4Wl+1
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4947-1
May 11, 2021

linux-oem-5.6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-5.6: Linux kernel for OEM systems

Details:

Kiyin (尹亮) discovered that the x25 implementation in the Linux kernel
contained overflows when handling addresses from user space. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-35519)

It was discovered that the fastrpc driver in the Linux kernel did not
prevent user space applications from sending kernel RPC messages. A local
attacker could possibly use this to gain elevated privileges.
(CVE-2021-28375)

It was discovered that the TIPC protocol implementation in the Linux kernel
did not properly validate passed encryption key sizes. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2021-29646)

It was discovered that a race condition existed in the netfilter subsystem
of the Linux kernel when replacing tables. A local attacker could use this
to cause a denial of service (system crash). (CVE-2021-29650)

Arnd Bergmann discovered that the video4linux subsystem in the Linux kernel
did not properly deallocate memory in some situations. A local attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2021-30002)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.6.0-1056-oem 5.6.0-1056.60
linux-image-oem-20.04 5.6.0.1056.52

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4947-1
CVE-2020-35519, CVE-2021-28375, CVE-2021-29646, CVE-2021-29650,
CVE-2021-30002

Package Information:
https://launchpad.net/ubuntu/+source/linux-oem-5.6/5.6.0-1056.60


--dXuKzzg3njc4Wl+1
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=PPqi
-----END PGP SIGNATURE-----

--dXuKzzg3njc4Wl+1--


--===============2586081203990597955==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2586081203990597955==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung