USN-4145-1: Linux kernel vulnerabilities

USN-4145-1: Linux kernel vulnerabilities

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux – Linux kernel
  • linux-aws – Linux kernel for Amazon Web Services (AWS) systems
  • linux-kvm – Linux kernel for cloud environments
  • linux-raspi2 – Linux kernel for Raspberry Pi 2
  • linux-snapdragon – Linux kernel for Snapdragon processors

Details

It was discovered that a race condition existed in the GFS2 file system in
the Linux kernel. A local attacker could possibly use this to cause a
denial of service (system crash). (CVE-2016-10905)

It was discovered that the IPv6 implementation in the Linux kernel did not
properly validate socket options in some situations. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-18509)

It was discovered that the USB gadget Midi driver in the Linux kernel
contained a double-free vulnerability when handling certain error
conditions. A local attacker could use this to cause a denial of service
(system crash). (CVE-2018-20961)

It was discovered that the XFS file system in the Linux kernel did not
properly handle mount failures in some situations. A local attacker could
possibly use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2018-20976)

It was discovered that the Intel Wi-Fi device driver in the Linux kernel
did not properly validate certain Tunneled Direct Link Setup (TDLS). A
physically proximate attacker could use this to cause a denial of service
(Wi-Fi disconnect). (CVE-2019-0136)

It was discovered that the Bluetooth UART implementation in the Linux
kernel did not properly check for missing tty operations. A local attacker
could use this to cause a denial of service. (CVE-2019-10207)

It was discovered that an integer overflow existed in the Linux kernel when
reference counting pages, leading to potential use-after-free issues. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2019-11487)

It was discovered that the GTCO tablet input driver in the Linux kernel did
not properly bounds check the initial HID report sent by the device. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-13631)

It was discovered that the Raremono AM/FM/SW radio device driver in the
Linux kernel did not properly allocate memory, leading to a use-after-free.
A physically proximate attacker could use this to cause a denial of service
or possibly execute arbitrary code. (CVE-2019-15211)

It was discovered that a race condition existed in the CPiA2 video4linux
device driver for the Linux kernel, leading to a use-after-free. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-15215)

It was discovered that the Atheros mobile chipset driver in the Linux
kernel did not properly validate data in some situations. An attacker could
use this to cause a denial of service (system crash). (CVE-2019-15926)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1059-kvm4.4.0-1059.66
linux-image-4.4.0-1095-aws4.4.0-1095.106
linux-image-4.4.0-1123-raspi24.4.0-1123.132
linux-image-4.4.0-1127-snapdragon4.4.0-1127.135
linux-image-4.4.0-165-generic4.4.0-165.193
linux-image-4.4.0-165-generic-lpae4.4.0-165.193
linux-image-4.4.0-165-lowlatency4.4.0-165.193
linux-image-4.4.0-165-powerpc-e500mc4.4.0-165.193
linux-image-4.4.0-165-powerpc-smp4.4.0-165.193
linux-image-4.4.0-165-powerpc64-emb4.4.0-165.193
linux-image-4.4.0-165-powerpc64-smp4.4.0-165.193
linux-image-aws – 4.4.0.1095.99
linux-image-generic – 4.4.0.165.173
linux-image-generic-lpae – 4.4.0.165.173
linux-image-kvm – 4.4.0.1059.59
linux-image-lowlatency – 4.4.0.165.173
linux-image-powerpc-e500mc – 4.4.0.165.173
linux-image-powerpc-smp – 4.4.0.165.173
linux-image-powerpc64-emb – 4.4.0.165.173
linux-image-powerpc64-smp – 4.4.0.165.173
linux-image-raspi2 – 4.4.0.1123.123
linux-image-snapdragon – 4.4.0.1127.119
linux-image-virtual – 4.4.0.165.173

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

Source: USN-4145-1: Linux kernel vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.