USN-4228-2: Linux kernel (Xenial HWE) vulnerabilities

USN-4228-2: Linux kernel (Xenial HWE) vulnerabilities

linux-lts-xenial, linux-aws vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux-aws – Linux kernel for Amazon Web Services (AWS) systems
  • linux-lts-xenial – Linux hardware enablement kernel from Xenial for Trusty

Details

USN-4228-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 ESM.

It was discovered that a heap-based buffer overflow existed in the Marvell
WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2019-14895, CVE-2019-14901)

It was discovered that a heap-based buffer overflow existed in the Marvell
Libertas WLAN Driver for the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2019-14896, CVE-2019-14897)

Anthony Steinhauser discovered that the Linux kernel did not properly
perform Spectre_RSB mitigations to all processors for PowerPC architecture
systems in some situations. A local attacker could use this to expose
sensitive information. (CVE-2019-18660)

It was discovered that Geschwister Schneider USB CAN interface driver in
the Linux kernel did not properly deallocate memory in certain failure
conditions. A physically proximate attacker could use this to cause a
denial of service (kernel memory exhaustion). (CVE-2019-19052)

It was discovered that the driver for memoryless force-feedback input
devices in the Linux kernel contained a use-after-free vulnerability. A
physically proximate attacker could possibly use this to cause a denial of
service (system crash) or execute arbitrary code. (CVE-2019-19524)

It was discovered that the PEAK-System Technik USB driver in the Linux
kernel did not properly sanitize memory before sending it to the device. A
physically proximate attacker could use this to expose sensitive
information (kernel memory). (CVE-2019-19534)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM
linux-image-4.4.0-1060-aws – 4.4.0-1060.64
linux-image-4.4.0-171-generic – 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-generic-lpae – 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-lowlatency – 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc-e500mc – 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc-smp – 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc64-emb – 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc64-smp – 4.4.0-171.200~14.04.1
linux-image-aws – 4.4.0.1060.61
linux-image-generic-lpae-lts-xenial – 4.4.0.171.150
linux-image-generic-lts-xenial – 4.4.0.171.150
linux-image-lowlatency-lts-xenial – 4.4.0.171.150
linux-image-powerpc-e500mc-lts-xenial – 4.4.0.171.150
linux-image-powerpc-smp-lts-xenial – 4.4.0.171.150
linux-image-powerpc64-emb-lts-xenial – 4.4.0.171.150
linux-image-powerpc64-smp-lts-xenial – 4.4.0.171.150
linux-image-virtual-lts-xenial – 4.4.0.171.150

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

Source: USN-4228-2: Linux kernel (Xenial HWE) vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.