exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4346-1

Ubuntu Security Notice USN-4346-1
Posted Apr 29, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4346-1 - It was discovered that the QLogic Fibre Channel driver in the Linux kernel did not properly check for error, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service. It was discovered that the Intel Wi-Fi driver in the Linux kernel did not properly check for errors in some situations. A local attacker could possibly use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-16233, CVE-2019-16234, CVE-2019-19768, CVE-2020-8648, CVE-2020-9383
SHA-256 | 5007d0c0254a1c6a5e5cf578a8b0ddceb4d3bd150c9e8183a5720ea38dd8fea1

Ubuntu Security Notice USN-4346-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4346-1
April 29, 2020

linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2,
linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that the QLogic Fibre Channel driver in the Linux kernel
did not properly check for error, leading to a NULL pointer dereference. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-16233)

It was discovered that the Intel Wi-Fi driver in the Linux kernel did not
properly check for errors in some situations. A local attacker could
possibly use this to cause a denial of service (system crash).
(CVE-2019-16234)

Tristan Madani discovered that the block I/O tracing implementation in the
Linux kernel contained a race condition. A local attacker could use this to
cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2019-19768)

It was discovered that the virtual terminal implementation in the Linux
kernel contained a race condition. A local attacker could possibly use this
to cause a denial of service (system crash) or expose sensitive
information. (CVE-2020-8648)

Jordy Zomer discovered that the floppy driver in the Linux kernel did not
properly check for errors in some situations. A local attacker could
possibly use this to cause a denial of service (system crash) or possibly
expose sensitive information. (CVE-2020-9383)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1070-kvm 4.4.0-1070.77
linux-image-4.4.0-1106-aws 4.4.0-1106.117
linux-image-4.4.0-1132-raspi2 4.4.0-1132.141
linux-image-4.4.0-1136-snapdragon 4.4.0-1136.144
linux-image-4.4.0-178-generic 4.4.0-178.208
linux-image-4.4.0-178-generic-lpae 4.4.0-178.208
linux-image-4.4.0-178-lowlatency 4.4.0-178.208
linux-image-4.4.0-178-powerpc-e500mc 4.4.0-178.208
linux-image-4.4.0-178-powerpc-smp 4.4.0-178.208
linux-image-4.4.0-178-powerpc64-emb 4.4.0-178.208
linux-image-4.4.0-178-powerpc64-smp 4.4.0-178.208
linux-image-aws 4.4.0.1106.110
linux-image-generic 4.4.0.178.186
linux-image-generic-lpae 4.4.0.178.186
linux-image-kvm 4.4.0.1070.70
linux-image-lowlatency 4.4.0.178.186
linux-image-powerpc-e500mc 4.4.0.178.186
linux-image-powerpc-smp 4.4.0.178.186
linux-image-powerpc64-emb 4.4.0.178.186
linux-image-powerpc64-smp 4.4.0.178.186
linux-image-raspi2 4.4.0.1132.132
linux-image-snapdragon 4.4.0.1136.128
linux-image-virtual 4.4.0.178.186

Ubuntu 14.04 ESM:
linux-image-4.4.0-1066-aws 4.4.0-1066.70
linux-image-4.4.0-178-generic 4.4.0-178.208~14.04.1
linux-image-4.4.0-178-lowlatency 4.4.0-178.208~14.04.1
linux-image-aws 4.4.0.1066.67
linux-image-generic-lts-xenial 4.4.0.178.157
linux-image-lowlatency-lts-xenial 4.4.0.178.157
linux-image-virtual-lts-xenial 4.4.0.178.157

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4346-1
CVE-2019-16233, CVE-2019-16234, CVE-2019-19768, CVE-2020-8648,
CVE-2020-9383

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-178.208
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1106.117
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1070.77
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1132.141
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1136.144

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close