Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-6109-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 20.04 LTS
Datum: Fr, 26. Mai 2023, 07:48
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1118
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32269
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2315338993299696065==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------9J9EtcCuvIfqHLoaFtLMb0ku"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------9J9EtcCuvIfqHLoaFtLMb0ku
Content-Type: multipart/mixed;
boundary="------------5EoVyBnbQwE6kQQV3818Rjtq";
protected-headers="v1"
From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <57ae1eba-3e5a-44aa-8669-787263b6dc58@canonical.com>
Subject: [USN-6109-1] Linux kernel (Raspberry Pi) vulnerabilities

--------------5EoVyBnbQwE6kQQV3818Rjtq
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-6109-1
May 25, 2023

linux-raspi, linux-raspi-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

Zheng Wang discovered that the Intel i915 graphics driver in the Linux
kernel did not properly handle certain error conditions, leading to a
double-free. A local attacker could possibly use this to cause a denial of
service (system crash). (CVE-2022-3707)

Jordy Zomer and Alexandra Sandulescu discovered that the Linux kernel did
not properly implement speculative execution barriers in usercopy functions
in certain situations. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2023-0459)

It was discovered that the TLS subsystem in the Linux kernel contained a
type confusion vulnerability in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly expose
sensitive information. (CVE-2023-1075)

It was discovered that the Reliable Datagram Sockets (RDS) protocol
implementation in the Linux kernel contained a type confusion vulnerability
in some situations. An attacker could use this to cause a denial of service
(system crash). (CVE-2023-1078)

Xingyuan Mo discovered that the x86 KVM implementation in the Linux kernel
did not properly initialize some data structures. A local attacker could
use this to expose sensitive information (kernel memory). (CVE-2023-1513)

It was discovered that a use-after-free vulnerability existed in the iSCSI
TCP implementation in the Linux kernel. A local attacker could possibly use
this to cause a denial of service (system crash). (CVE-2023-2162)

It was discovered that the NET/ROM protocol implementation in the Linux
kernel contained a race condition in some situations, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2023-32269)

Duoming Zhou discovered that a race condition existed in the infrared
receiver/transceiver driver in the Linux kernel, leading to a use-after-
free vulnerability. A privileged attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2023-1118)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1085-raspi 5.4.0-1085.96
linux-image-raspi 5.4.0.1085.115
linux-image-raspi2 5.4.0.1085.115

Ubuntu 18.04 LTS:
linux-image-5.4.0-1085-raspi 5.4.0-1085.96~18.04.1
linux-image-raspi-hwe-18.04 5.4.0.1085.82

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6109-1
CVE-2022-3707, CVE-2023-0459, CVE-2023-1075, CVE-2023-1078,
CVE-2023-1118, CVE-2023-1513, CVE-2023-2162, CVE-2023-32269

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1085.96
https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1085.96~18.04.1

--------------5EoVyBnbQwE6kQQV3818Rjtq--

--------------9J9EtcCuvIfqHLoaFtLMb0ku
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmRvfMkFAwAAAAAACgkQZ0GeRcM5nt01
zQf7BtzGSrV4xipJ5RaFn+k//db3sKUHXxuogzqkg2xBFJsl9SW9j73gwtGMUpkzg6CurwtlRNFe
7p85ESuYuXorBJ1by67amhpUM2fwQHfvxEg2iwQ2AJ43qfNJWNlF53PxRSf7f9BY1BOWY1O8c8KY
fXUW+7gc2PuFPJqw6aKCRgajH1p9ZhLRU3b8JBLWGFLDd+fL0U17rqOtvt4KuYddnUd/SVLG2WF2
b6Sv2eXXNe6JY9hCXxjbKQ6OEE+GDPoL8AA2Ql5U1bTuOzLUhOgyxWh9HIhdaOk4R7YHa1I+Vof3
Y6hh2LRNHjE2voAlpJBU7dULWZF3oS1Z0HtCAl9J5g==
=+g93
-----END PGP SIGNATURE-----

--------------9J9EtcCuvIfqHLoaFtLMb0ku--


--===============2315338993299696065==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============2315338993299696065==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung