USN-4369-2: Linux kernel regression

USN-4369-2: Linux kernel regression

linux, linux-raspi2, linux-raspi2-5.3 regression

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.10
  • Ubuntu 18.04 LTS

Summary

USN-4369-1 introduced a regression in the Linux kernel.

Software Description

  • linux – Linux kernel
  • linux-raspi2 – Linux kernel for Raspberry Pi (V7) systems
  • linux-raspi2-5.3 – Linux kernel for Raspberry Pi (V7) systems

Details

USN-4369-1 fixed vulnerabilities in the 5.3 Linux kernel. Unfortunately,
that update introduced a regression in overlayfs. This update corrects
the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that the btrfs implementation in the Linux kernel did not
properly detect that a block was marked dirty in some situations. An
attacker could use this to specially craft a file system image that, when
unmounted, could cause a denial of service (system crash). (CVE-2019-19377)

Tristan Madani discovered that the file locking implementation in the Linux
kernel contained a race condition. A local attacker could possibly use this
to cause a denial of service or expose sensitive information.
(CVE-2019-19769)

It was discovered that the Serial CAN interface driver in the Linux kernel
did not properly initialize data. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2020-11494)

It was discovered that the linux kernel did not properly validate certain
mount options to the tmpfs virtual memory file system. A local attacker
with the ability to specify mount options could use this to cause a denial
of service (system crash). (CVE-2020-11565)

It was discovered that the OV51x USB Camera device driver in the Linux
kernel did not properly validate device metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2020-11608)

It was discovered that the STV06XX USB Camera device driver in the Linux
kernel did not properly validate device metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2020-11609)

It was discovered that the Xirlink C-It USB Camera device driver in the
Linux kernel did not properly validate device metadata. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2020-11668)

It was discovered that the block layer in the Linux kernel contained a race
condition leading to a use-after-free vulnerability. A local attacker could
possibly use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2020-12657)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10
linux-image-5.3.0-1026-raspi25.3.0-1026.28
linux-image-5.3.0-55-generic5.3.0-55.49
linux-image-5.3.0-55-generic-lpae5.3.0-55.49
linux-image-5.3.0-55-lowlatency5.3.0-55.49
linux-image-5.3.0-55-snapdragon5.3.0-55.49
linux-image-generic – 5.3.0.55.47
linux-image-generic-lpae – 5.3.0.55.47
linux-image-lowlatency – 5.3.0.55.47
linux-image-raspi2 – 5.3.0.1026.23
linux-image-snapdragon – 5.3.0.55.47
linux-image-virtual – 5.3.0.55.47
Ubuntu 18.04 LTS
linux-image-5.3.0-1026-raspi25.3.0-1026.28~18.04.1
linux-image-raspi2-hwe-18.045.3.0.1026.15

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

Source: USN-4369-2: Linux kernel regression

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.