USN-4068-1: Linux kernel vulnerabilities

USN-4068-1: Linux kernel vulnerabilities

linux, linux-aws, linux-gcp, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux – Linux kernel
  • linux-aws – Linux kernel for Amazon Web Services (AWS) systems
  • linux-gcp – Linux kernel for Google Cloud Platform (GCP) systems
  • linux-kvm – Linux kernel for cloud environments
  • linux-oracle – Linux kernel for Oracle Cloud systems
  • linux-raspi2 – Linux kernel for Raspberry Pi 2
  • linux-snapdragon – Linux kernel for Snapdragon processors

Details

Adam Zabrocki discovered that the Intel i915 kernel mode graphics driver in
the Linux kernel did not properly restrict mmap() ranges in some
situations. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-11085)

It was discovered that a race condition leading to a use-after-free existed
in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux
kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2019-11815)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly zero out memory in some situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP)
implementation in the Linux kernel did not properly verify strings were
NULL terminated in certain situations. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2019-11884)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1018-oracle4.15.0-1018.20
linux-image-4.15.0-1037-gcp4.15.0-1037.39
linux-image-4.15.0-1039-kvm4.15.0-1039.39
linux-image-4.15.0-1041-raspi24.15.0-1041.44
linux-image-4.15.0-1044-aws4.15.0-1044.46
linux-image-4.15.0-1058-snapdragon4.15.0-1058.64
linux-image-4.15.0-55-generic4.15.0-55.60
linux-image-4.15.0-55-generic-lpae4.15.0-55.60
linux-image-4.15.0-55-lowlatency4.15.0-55.60
linux-image-aws – 4.15.0.1044.43
linux-image-gcp – 4.15.0.1037.39
linux-image-generic – 4.15.0.55.57
linux-image-generic-lpae – 4.15.0.55.57
linux-image-kvm – 4.15.0.1039.39
linux-image-lowlatency – 4.15.0.55.57
linux-image-oracle – 4.15.0.1018.21
linux-image-powerpc-e500mc – 4.15.0.55.57
linux-image-powerpc-smp – 4.15.0.55.57
linux-image-powerpc64-emb – 4.15.0.55.57
linux-image-powerpc64-smp – 4.15.0.55.57
linux-image-raspi2 – 4.15.0.1041.39
linux-image-snapdragon – 4.15.0.1058.61
linux-image-virtual – 4.15.0.55.57

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

Source: USN-4068-1: Linux kernel vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.