No Image

USN-4387-1: Linux kernel vulnerabilities

2020-06-10 KENNETH 0

USN-4387-1: Linux kernel vulnerabilities linux, linux-aws, linux-aws-5.3, linux-azure, linux-azure-5.3, linux-gcp, linux-gcp-5.3, linux-gke-5.3, linux-hwe, linux-kvm, linux-oracle, linux-oracle-5.3 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.10 Ubuntu 18.04 LTS Summary Several security issues were fixed in the Linux kernel. Software Description linux – Linux kernel linux-aws – Linux kernel for Amazon Web Services (AWS) systems linux-azure – Linux kernel for Microsoft Azure Cloud systems linux-gcp – Linux kernel for Google Cloud Platform (GCP) systems linux-kvm – Linux kernel for cloud environments linux-oracle – Linux kernel for Oracle Cloud systems linux-aws-5.3 – Linux kernel for Amazon Web Services (AWS) systems linux-azure-5.3 – Linux kernel for Microsoft Azure Cloud systems linux-gcp-5.3 – Linux kernel for Google Cloud Platform (GCP) systems linux-gke-5.3 – Linux kernel for Google Container Engine (GKE) systems linux-hwe – Linux hardware enablement (HWE) kernel linux-oracle-5.3 [ more… ]

No Image

USN-4385-1: Intel Microcode vulnerabilities

2020-06-10 KENNETH 0

USN-4385-1: Intel Microcode vulnerabilities intel-microcode vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 20.04 LTS Ubuntu 19.10 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Ubuntu 14.04 ESM Summary Several security issues were fixed in Intel Microcode. Software Description intel-microcode – Processor microcode for Intel CPUs Details It was discovered that memory contents previously stored in microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY read operations on Intel client and Xeon E3 processors may be briefly exposed to processes on the same or different processor cores. A local attacker could use this to expose sensitive information. (CVE-2020-0543) It was discovered that on some Intel processors, partial data values previously read from a vector register on a physical core may be propagated into unused portions of the store buffer. A local attacker could possible use this to [ more… ]

No Image

USN-4386-1: libjpeg-turbo vulnerability

2020-06-10 KENNETH 0

USN-4386-1: libjpeg-turbo vulnerability libjpeg-turbo vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 20.04 LTS Ubuntu 19.10 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Ubuntu 14.04 ESM Ubuntu 12.04 ESM Summary libjpeg-turbo could be made to expose sensitive information if it received a specially crafted PPM file. Software Description libjpeg-turbo – library for handling JPEG files Details It was discovered that libjpeg-turbo incorrectly handled certain PPM files. An attacker could possibly use this issue to access sensitive information. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS libjpeg-turbo8 – 2.0.3-0ubuntu1.20.04.1 Ubuntu 19.10 libjpeg-turbo8 – 2.0.3-0ubuntu1.19.10.1 Ubuntu 18.04 LTS libjpeg-turbo8 – 1.5.2-0ubuntu5.18.04.4 Ubuntu 16.04 LTS libjpeg-turbo8 – 1.4.2-0ubuntu3.4 Ubuntu 14.04 ESM libjpeg-turbo8 – 1.3.0-0ubuntu2.1+esm1 Ubuntu 12.04 ESM libjpeg-turbo8 – 1.1.90+svn733-0ubuntu4.6 To update your system, please follow these instructions: [ more… ]

No Image

LSN-0068-1: Kernel Live Patch Security Notice

2020-06-09 KENNETH 0

LSN-0068-1: Kernel Live Patch Security Notice Linux kernel vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 20.04 LTS Ubuntu 18.04 LTS Ubuntu 16.04 LTS Ubuntu 14.04 ESM Summary Several security issues were fixed in the kernel. Software Description linux – Linux kernel linux-aws – Linux kernel for Amazon Web Services (AWS) systems linux-oem – Linux kernel for OEM systems Special Notice for CVE-2020-0543 On June 9, Intel announced CVE-2020-0543, a CPU hardware issue known as Special Register Buffer Data Sampling (SRBDS), which could result in data leaks from random number generation instructions. The issue affects a subset of Intel CPUs and is mitigated by a CPU microcode update. This is a hardware issue and cannot be mitigated with a livepatch. The kernel update associated with the CVE provides the ability to turn the mitigation on [ more… ]

No Image

USN-4384-1: GnuTLS vulnerability

2020-06-06 KENNETH 0

USN-4384-1: GnuTLS vulnerability gnutls28 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 20.04 LTS Ubuntu 19.10 Summary GnuTLS could be made to expose sensitive information. Software Description gnutls28 – GNU TLS library Details It was discovered that GnuTLS incorrectly handled session ticket encryption keys. A remote attacker could possibly use this issue to bypass authentication or recover sensitive information. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS libgnutls30 – 3.6.13-2ubuntu1.1 Ubuntu 19.10 libgnutls30 – 3.6.9-5ubuntu1.2 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2020-13777 Source: USN-4384-1: GnuTLS vulnerability