what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4116-1

Ubuntu Security Notice USN-4116-1
Posted Sep 2, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4116-1 - It was discovered that a use-after-free error existed in the block layer subsystem of the Linux kernel when certain failure conditions occurred. A local attacker could possibly use this to cause a denial of service or possibly execute arbitrary code. Amit Klein and Benny Pinkas discovered that the Linux kernel did not sufficiently randomize IP ID values generated for connectionless networking protocols. A remote attacker could use this to track particular Linux devices. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2018-20856, CVE-2019-10638, CVE-2019-13648, CVE-2019-14283, CVE-2019-14284, CVE-2019-3900
SHA-256 | b73564f87dfc581b5bd179a2b32bdd4fb0dc2588d71e0178cda6933e79afaedd

Ubuntu Security Notice USN-4116-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4116-1
September 02, 2019

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that a use-after-free error existed in the block layer
subsystem of the Linux kernel when certain failure conditions occurred. A
local attacker could possibly use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-20856)

Amit Klein and Benny Pinkas discovered that the Linux kernel did not
sufficiently randomize IP ID values generated for connectionless networking
protocols. A remote attacker could use this to track particular Linux
devices. (CVE-2019-10638)

Praveen Pandey discovered that the Linux kernel did not properly validate
sent signals in some situations on PowerPC systems with transactional
memory disabled. A local attacker could use this to cause a denial of
service. (CVE-2019-13648)

It was discovered that the floppy driver in the Linux kernel did not
properly validate meta data, leading to a buffer overread. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2019-14283)

It was discovered that the floppy driver in the Linux kernel did not
properly validate ioctl() calls, leading to a division-by-zero. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2019-14284)

Jason Wang discovered that an infinite loop vulnerability existed in the
virtio net driver in the Linux kernel. A local attacker in a guest VM could
possibly use this to cause a denial of service in the host system.
(CVE-2019-3900)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1056-kvm 4.4.0-1056.63
linux-image-4.4.0-1092-aws 4.4.0-1092.103
linux-image-4.4.0-1120-raspi2 4.4.0-1120.129
linux-image-4.4.0-1124-snapdragon 4.4.0-1124.130
linux-image-4.4.0-161-generic 4.4.0-161.189
linux-image-4.4.0-161-generic-lpae 4.4.0-161.189
linux-image-4.4.0-161-lowlatency 4.4.0-161.189
linux-image-4.4.0-161-powerpc-e500mc 4.4.0-161.189
linux-image-4.4.0-161-powerpc-smp 4.4.0-161.189
linux-image-4.4.0-161-powerpc64-emb 4.4.0-161.189
linux-image-4.4.0-161-powerpc64-smp 4.4.0-161.189
linux-image-aws 4.4.0.1092.96
linux-image-generic 4.4.0.161.169
linux-image-generic-lpae 4.4.0.161.169
linux-image-kvm 4.4.0.1056.56
linux-image-lowlatency 4.4.0.161.169
linux-image-powerpc-e500mc 4.4.0.161.169
linux-image-powerpc-smp 4.4.0.161.169
linux-image-powerpc64-emb 4.4.0.161.169
linux-image-powerpc64-smp 4.4.0.161.169
linux-image-raspi2 4.4.0.1120.120
linux-image-snapdragon 4.4.0.1124.116
linux-image-virtual 4.4.0.161.169

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4116-1
CVE-2018-20856, CVE-2019-10638, CVE-2019-13648, CVE-2019-14283,
CVE-2019-14284, CVE-2019-3900

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-161.189
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1092.103
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1056.63
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1120.129
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1124.130
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close