exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4094-1

Ubuntu Security Notice USN-4094-1
Posted Aug 13, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4094-1 - It was discovered that the alarmtimer implementation in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Wen Xu discovered that the XFS filesystem implementation in the Linux kernel did not properly track inode validations. An attacker could use this to construct a malicious XFS image that, when mounted, could cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-13053, CVE-2018-13093, CVE-2018-13096, CVE-2018-13098, CVE-2018-13099, CVE-2018-13100, CVE-2018-14609, CVE-2018-14610, CVE-2018-14613, CVE-2018-14614, CVE-2018-14617, CVE-2018-16862, CVE-2018-20169, CVE-2018-20511, CVE-2018-20856, CVE-2018-5383, CVE-2019-10126, CVE-2019-1125, CVE-2019-12614, CVE-2019-12818, CVE-2019-12819, CVE-2019-12984, CVE-2019-13233, CVE-2019-13272, CVE-2019-2024, CVE-2019-2101, CVE-2019-3846
SHA-256 | 057991c54bda99e36e45617061b5319a3d5749216d070d59b5d605ff61ea7dcc

Ubuntu Security Notice USN-4094-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4094-1
August 13, 2019

linux, linux-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-kvm,
linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oem: Linux kernel for OEM processors
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the alarmtimer implementation in the Linux kernel
contained an integer overflow vulnerability. A local attacker could use
this to cause a denial of service. (CVE-2018-13053)

Wen Xu discovered that the XFS filesystem implementation in the Linux
kernel did not properly track inode validations. An attacker could use this
to construct a malicious XFS image that, when mounted, could cause a denial
of service (system crash). (CVE-2018-13093)

Wen Xu discovered that the f2fs file system implementation in the
Linux kernel did not properly validate metadata. An attacker could
use this to construct a malicious f2fs image that, when mounted,
could cause a denial of service (system crash). (CVE-2018-13097,
CVE-2018-13099, CVE-2018-13100, CVE-2018-14614, CVE-2018-14616,
CVE-2018-13096, CVE-2018-13098, CVE-2018-14615)

Wen Xu and Po-Ning Tseng discovered that btrfs file system
implementation in the Linux kernel did not properly validate
metadata. An attacker could use this to construct a malicious
btrfs image that, when mounted, could cause a denial of service
(system crash). (CVE-2018-14610, CVE-2018-14611, CVE-2018-14612,
CVE-2018-14613, CVE-2018-14609)

Wen Xu discovered that the HFS+ filesystem implementation in the Linux
kernel did not properly handle malformed catalog data in some situations.
An attacker could use this to construct a malicious HFS+ image that, when
mounted, could cause a denial of service (system crash). (CVE-2018-14617)

Vasily Averin and Pavel Tikhomirov discovered that the cleancache subsystem
of the Linux kernel did not properly initialize new files in some
situations. A local attacker could use this to expose sensitive
information. (CVE-2018-16862)

Hui Peng and Mathias Payer discovered that the USB subsystem in the Linux
kernel did not properly handle size checks when handling an extra USB
descriptor. A physically proximate attacker could use this to cause a
denial of service (system crash). (CVE-2018-20169)

It was discovered that a use-after-free error existed in the block layer
subsystem of the Linux kernel when certain failure conditions occurred. A
local attacker could possibly use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-20856)

Eli Biham and Lior Neumann discovered that the Bluetooth implementation in
the Linux kernel did not properly validate elliptic curve parameters during
Diffie-Hellman key exchange in some situations. An attacker could use this
to expose sensitive information. (CVE-2018-5383)

It was discovered that a heap buffer overflow existed in the Marvell
Wireless LAN device driver for the Linux kernel. An attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2019-10126)

Andrei Vlad Lutas and Dan Lutas discovered that some x86 processors
incorrectly handle SWAPGS instructions during speculative execution. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2019-1125)

It was discovered that the PowerPC dlpar implementation in the Linux kernel
did not properly check for allocation errors in some situations. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-12614)

It was discovered that a NULL pointer dereference vulnerabilty existed in
the Near-field communication (NFC) implementation in the Linux kernel. An
attacker could use this to cause a denial of service (system crash).
(CVE-2019-12818)

It was discovered that the MDIO bus devices subsystem in the Linux kernel
improperly dropped a device reference in an error condition, leading to a
use-after-free. An attacker could use this to cause a denial of service
(system crash). (CVE-2019-12819)

It was discovered that a NULL pointer dereference vulnerability existed in
the Near-field communication (NFC) implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2019-12984)

Jann Horn discovered a use-after-free vulnerability in the Linux kernel
when accessing LDT entries in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2019-13233)

Jann Horn discovered that the ptrace implementation in the Linux kernel did
not properly record credentials in some situations. A local attacker could
use this to cause a denial of service (system crash) or possibly gain
administrative privileges. (CVE-2019-13272)

It was discovered that the Empia EM28xx DVB USB device driver
implementation in the Linux kernel contained a use-after-free vulnerability
when disconnecting the device. An attacker could use this to cause a denial
of service (system crash). (CVE-2019-2024)

It was discovered that the USB video device class implementation in the
Linux kernel did not properly validate control bits, resulting in an out of
bounds buffer read. A local attacker could use this to possibly expose
sensitive information (kernel memory). (CVE-2019-2101)

It was discovered that the Marvell Wireless LAN device driver in the Linux
kernel did not properly validate the BSS descriptor. A local attacker could
possibly use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2019-3846)

It was discovered that the Appletalk IP encapsulation driver in the Linux
kernel did not properly prevent kernel addresses from being copied to user
space. A local attacker with the CAP_NET_ADMIN capability could use this to
expose sensitive information. (CVE-2018-20511)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1021-oracle 4.15.0-1021.23
linux-image-4.15.0-1040-gcp 4.15.0-1040.42
linux-image-4.15.0-1040-gke 4.15.0-1040.42
linux-image-4.15.0-1042-kvm 4.15.0-1042.42
linux-image-4.15.0-1043-raspi2 4.15.0-1043.46
linux-image-4.15.0-1050-oem 4.15.0-1050.57
linux-image-4.15.0-1060-snapdragon 4.15.0-1060.66
linux-image-4.15.0-58-generic 4.15.0-58.64
linux-image-4.15.0-58-generic-lpae 4.15.0-58.64
linux-image-4.15.0-58-lowlatency 4.15.0-58.64
linux-image-gcp 4.15.0.1040.42
linux-image-generic 4.15.0.58.60
linux-image-generic-lpae 4.15.0.58.60
linux-image-gke 4.15.0.1040.43
linux-image-gke-4.15 4.15.0.1040.43
linux-image-kvm 4.15.0.1042.42
linux-image-lowlatency 4.15.0.58.60
linux-image-oem 4.15.0.1050.54
linux-image-oracle 4.15.0.1021.24
linux-image-powerpc-e500mc 4.15.0.58.60
linux-image-powerpc-smp 4.15.0.58.60
linux-image-powerpc64-emb 4.15.0.58.60
linux-image-powerpc64-smp 4.15.0.58.60
linux-image-raspi2 4.15.0.1043.41
linux-image-snapdragon 4.15.0.1060.63
linux-image-virtual 4.15.0.58.60

Ubuntu 16.04 LTS:
linux-image-4.15.0-1021-oracle 4.15.0-1021.23~16.04.1
linux-image-4.15.0-1040-gcp 4.15.0-1040.42~16.04.1
linux-image-4.15.0-1055-azure 4.15.0-1055.60
linux-image-4.15.0-58-generic 4.15.0-58.64~16.04.1
linux-image-4.15.0-58-generic-lpae 4.15.0-58.64~16.04.1
linux-image-4.15.0-58-lowlatency 4.15.0-58.64~16.04.1
linux-image-azure 4.15.0.1055.58
linux-image-gcp 4.15.0.1040.54
linux-image-generic-hwe-16.04 4.15.0.58.79
linux-image-generic-lpae-hwe-16.04 4.15.0.58.79
linux-image-gke 4.15.0.1040.54
linux-image-lowlatency-hwe-16.04 4.15.0.58.79
linux-image-oem 4.15.0.58.79
linux-image-oracle 4.15.0.1021.15
linux-image-virtual-hwe-16.04 4.15.0.58.79

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4094-1
CVE-2018-13053, CVE-2018-13093, CVE-2018-13096, CVE-2018-13097,
CVE-2018-13098, CVE-2018-13099, CVE-2018-13100, CVE-2018-14609,
CVE-2018-14610, CVE-2018-14611, CVE-2018-14612, CVE-2018-14613,
CVE-2018-14614, CVE-2018-14615, CVE-2018-14616, CVE-2018-14617,
CVE-2018-16862, CVE-2018-20169, CVE-2018-20511, CVE-2018-20856,
CVE-2018-5383, CVE-2019-10126, CVE-2019-1125, CVE-2019-12614,
CVE-2019-12818, CVE-2019-12819, CVE-2019-12984, CVE-2019-13233,
CVE-2019-13272, CVE-2019-2024, CVE-2019-2101, CVE-2019-3846

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-58.64
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1040.42
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1040.42
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1042.42
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1050.57
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1021.23
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1043.46
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1060.66
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1055.60
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1040.42~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-58.64~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1021.23~16.04.1
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close