exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4076-1

Ubuntu Security Notice USN-4076-1
Posted Jul 27, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4076-1 - It was discovered that a race condition existed in the Serial Attached SCSI implementation in the Linux kernel. A local attacker could possibly use this to cause a denial of service or execute arbitrary code. It was discovered that the ext4 file system implementation in the Linux kernel did not properly zero out memory in some situations. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-20836, CVE-2019-10142, CVE-2019-11833, CVE-2019-11884, CVE-2019-2054, CVE-2019-9503
SHA-256 | b13795081982c85c2eb246df67545853716b79439ee19e7a1344e8637acedcee

Ubuntu Security Notice USN-4076-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4076-1
July 25, 2019

linux, linux-aws, linux-kvm, linux-raspi2 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that a race condition existed in the Serial Attached SCSI
(SAS) implementation in the Linux kernel. A local attacker could possibly
use this to cause a denial of service (system crash) or execute arbitrary
code. (CVE-2018-20836)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly zero out memory in some situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP)
implementation in the Linux kernel did not properly verify strings were
NULL terminated in certain situations. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2019-11884)

It was discovered that the Linux kernel on ARM processors allowed a tracing
process to modify a syscall after a seccomp decision had been made on that
syscall. A local attacker could possibly use this to bypass seccomp
restrictions. (CVE-2019-2054)

Hugues Anguelkov discovered that the Broadcom Wifi driver in the Linux
kernel did not properly prevent remote firmware events from being processed
for USB Wifi devices. A physically proximate attacker could use this to
send firmware events to the device. (CVE-2019-9503)

It was discovered that an integer overflow existed in the Freescale
(PowerPC) hypervisor manager in the Linux kernel. A local attacker with
write access to /dev/fsl-hv could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-10142)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1052-kvm 4.4.0-1052.59
linux-image-4.4.0-1088-aws 4.4.0-1088.99
linux-image-4.4.0-1117-raspi2 4.4.0-1117.126
linux-image-4.4.0-157-generic 4.4.0-157.185
linux-image-4.4.0-157-generic-lpae 4.4.0-157.185
linux-image-4.4.0-157-lowlatency 4.4.0-157.185
linux-image-4.4.0-157-powerpc-e500mc 4.4.0-157.185
linux-image-4.4.0-157-powerpc-smp 4.4.0-157.185
linux-image-4.4.0-157-powerpc64-emb 4.4.0-157.185
linux-image-4.4.0-157-powerpc64-smp 4.4.0-157.185
linux-image-aws 4.4.0.1088.91
linux-image-generic 4.4.0.157.165
linux-image-generic-lpae 4.4.0.157.165
linux-image-kvm 4.4.0.1052.52
linux-image-lowlatency 4.4.0.157.165
linux-image-powerpc-e500mc 4.4.0.157.165
linux-image-powerpc-smp 4.4.0.157.165
linux-image-powerpc64-emb 4.4.0.157.165
linux-image-powerpc64-smp 4.4.0.157.165
linux-image-raspi2 4.4.0.1117.117
linux-image-virtual 4.4.0.157.165

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4076-1
CVE-2018-20836, CVE-2019-10142, CVE-2019-11833, CVE-2019-11884,
CVE-2019-2054, CVE-2019-9503

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-157.185
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1088.99
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1052.59
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1117.126
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close