USN-4254-1: Linux kernel vulnerabilities

USN-4254-1: Linux kernel vulnerabilities

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux – Linux kernel
  • linux-aws – Linux kernel for Amazon Web Services (AWS) systems
  • linux-kvm – Linux kernel for cloud environments
  • linux-raspi2 – Linux kernel for Raspberry Pi 2
  • linux-snapdragon – Linux kernel for Snapdragon processors

Details

It was discovered that the Linux kernel did not properly clear data
structures on context switches for certain Intel graphics processors. A
local attacker could use this to expose sensitive information.
(CVE-2019-14615)

It was discovered that a race condition existed in the Virtual Video Test
Driver in the Linux kernel. An attacker with write access to /dev/video0 on
a system with the vivid module loaded could possibly use this to gain
administrative privileges. (CVE-2019-18683)

It was discovered that the btrfs file system in the Linux kernel did not
properly validate metadata, leading to a NULL pointer dereference. An
attacker could use this to specially craft a file system image that, when
mounted, could cause a denial of service (system crash). (CVE-2019-18885)

It was discovered that multiple memory leaks existed in the Marvell WiFi-Ex
Driver for the Linux kernel. A local attacker could possibly use this to
cause a denial of service (kernel memory exhaustion). (CVE-2019-19057)

It was discovered that the crypto subsystem in the Linux kernel did not
properly deallocate memory in certain error conditions. A local attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19062)

It was discovered that the Realtek rtlwifi USB device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A
local attacker could possibly use this to cause a denial of service (kernel
memory exhaustion). (CVE-2019-19063)

Dan Carpenter discovered that the AppleTalk networking subsystem of the
Linux kernel did not properly handle certain error conditions, leading to a
NULL pointer dereference. A local attacker could use this to cause a denial
of service (system crash). (CVE-2019-19227)

It was discovered that the KVM hypervisor implementation in the Linux
kernel did not properly handle ioctl requests to get emulated CPUID
features. An attacker with access to /dev/kvm could use this to cause a
denial of service (system crash). (CVE-2019-19332)

It was discovered that the B2C2 FlexCop USB device driver in the Linux
kernel did not properly validate device metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2019-15291)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1065-kvm4.4.0-1065.72
linux-image-4.4.0-1101-aws4.4.0-1101.112
linux-image-4.4.0-1128-raspi24.4.0-1128.137
linux-image-4.4.0-1132-snapdragon4.4.0-1132.140
linux-image-4.4.0-173-generic4.4.0-173.203
linux-image-4.4.0-173-generic-lpae4.4.0-173.203
linux-image-4.4.0-173-lowlatency4.4.0-173.203
linux-image-4.4.0-173-powerpc-e500mc4.4.0-173.203
linux-image-4.4.0-173-powerpc-smp4.4.0-173.203
linux-image-4.4.0-173-powerpc64-emb4.4.0-173.203
linux-image-4.4.0-173-powerpc64-smp4.4.0-173.203
linux-image-aws – 4.4.0.1101.105
linux-image-generic – 4.4.0.173.181
linux-image-generic-lpae – 4.4.0.173.181
linux-image-kvm – 4.4.0.1065.65
linux-image-lowlatency – 4.4.0.173.181
linux-image-powerpc-e500mc – 4.4.0.173.181
linux-image-powerpc-smp – 4.4.0.173.181
linux-image-powerpc64-emb – 4.4.0.173.181
linux-image-powerpc64-smp – 4.4.0.173.181
linux-image-raspi2 – 4.4.0.1128.128
linux-image-snapdragon – 4.4.0.1132.124
linux-image-virtual – 4.4.0.173.181

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

Source: USN-4254-1: Linux kernel vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.