USN-4008-1: Linux kernel vulnerabilities

USN-4008-1: Linux kernel vulnerabilities

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux – Linux kernel
  • linux-aws – Linux kernel for Amazon Web Services (AWS) systems
  • linux-kvm – Linux kernel for cloud environments
  • linux-raspi2 – Linux kernel for Raspberry Pi 2
  • linux-snapdragon – Linux kernel for Snapdragon processors

Details

Robert Święcki discovered that the Linux kernel did not properly apply
Address Space Layout Randomization (ASLR) in some situations for setuid elf
binaries. A local attacker could use this to improve the chances of
exploiting an existing vulnerability in a setuid elf binary.
(CVE-2019-11190)

It was discovered that a null pointer dereference vulnerability existed in
the LSI Logic MegaRAID driver in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash). (CVE-2019-11810)

It was discovered that a race condition leading to a use-after-free existed
in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux
kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2019-11815)

Federico Manuel Bento discovered that the Linux kernel did not properly
apply Address Space Layout Randomization (ASLR) in some situations for
setuid a.out binaries. A local attacker could use this to improve the
chances of exploiting an existing vulnerability in a setuid a.out binary.
(CVE-2019-11191)

As a hardening measure, this update disables a.out support.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1047-kvm4.4.0-1047.53
linux-image-4.4.0-1084-aws4.4.0-1084.94
linux-image-4.4.0-1110-raspi24.4.0-1110.118
linux-image-4.4.0-1114-snapdragon4.4.0-1114.119
linux-image-4.4.0-150-generic4.4.0-150.176
linux-image-4.4.0-150-generic-lpae4.4.0-150.176
linux-image-4.4.0-150-lowlatency4.4.0-150.176
linux-image-4.4.0-150-powerpc-e500mc4.4.0-150.176
linux-image-4.4.0-150-powerpc-smp4.4.0-150.176
linux-image-4.4.0-150-powerpc64-emb4.4.0-150.176
linux-image-4.4.0-150-powerpc64-smp4.4.0-150.176
linux-image-aws – 4.4.0.1084.87
linux-image-generic – 4.4.0.150.158
linux-image-generic-lpae – 4.4.0.150.158
linux-image-kvm – 4.4.0.1047.47
linux-image-lowlatency – 4.4.0.150.158
linux-image-powerpc-e500mc – 4.4.0.150.158
linux-image-powerpc-smp – 4.4.0.150.158
linux-image-powerpc64-emb – 4.4.0.150.158
linux-image-powerpc64-smp – 4.4.0.150.158
linux-image-raspi2 – 4.4.0.1110.110
linux-image-snapdragon – 4.4.0.1114.106
linux-image-virtual – 4.4.0.150.158

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

Source: USN-4008-1: Linux kernel vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.