exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4135-1

Ubuntu Security Notice USN-4135-1
Posted Sep 18, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4135-1 - Peter Pi discovered a buffer overflow in the virtio network backend implementation in the Linux kernel. An attacker in a guest may be able to use this to cause a denial of service or possibly execute arbitrary code in the host OS. It was discovered that the Linux kernel on PowerPC architectures did not properly handle Facility Unavailable exceptions in some situations. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-14835, CVE-2019-15030, CVE-2019-15031
SHA-256 | fde271c8b7c2dd5918b945a5cd54f8c8430801b6c224a0aa8cb293763b66fbc9

Ubuntu Security Notice USN-4135-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4135-1
September 18, 2019

linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp,
linux-gke-4.15, linux-gke-5.0, linux-hwe, linux-kvm, linux-oem,
linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors
- linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
- linux-gke-5.0: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-oem: Linux kernel for OEM processors
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems

Details:

Peter Pi discovered a buffer overflow in the virtio network backend
(vhost_net) implementation in the Linux kernel. An attacker in a guest may
be able to use this to cause a denial of service (host OS crash) or
possibly execute arbitrary code in the host OS. (CVE-2019-14835)

It was discovered that the Linux kernel on PowerPC architectures did not
properly handle Facility Unavailable exceptions in some situations. A local
attacker could use this to expose sensitive information. (CVE-2019-15030)

It was discovered that the Linux kernel on PowerPC architectures did not
properly handle exceptions on interrupts in some situations. A local
attacker could use this to expose sensitive information. (CVE-2019-15031)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
linux-image-5.0.0-1016-aws 5.0.0-1016.18
linux-image-5.0.0-1017-gcp 5.0.0-1017.17
linux-image-5.0.0-1017-kvm 5.0.0-1017.18
linux-image-5.0.0-1017-raspi2 5.0.0-1017.17
linux-image-5.0.0-1020-azure 5.0.0-1020.21
linux-image-5.0.0-1021-snapdragon 5.0.0-1021.22
linux-image-5.0.0-29-generic 5.0.0-29.31
linux-image-5.0.0-29-generic-lpae 5.0.0-29.31
linux-image-5.0.0-29-lowlatency 5.0.0-29.31
linux-image-aws 5.0.0.1016.17
linux-image-azure 5.0.0.1020.19
linux-image-gcp 5.0.0.1017.43
linux-image-generic 5.0.0.29.30
linux-image-generic-lpae 5.0.0.29.30
linux-image-gke 5.0.0.1017.43
linux-image-kvm 5.0.0.1017.17
linux-image-lowlatency 5.0.0.29.30
linux-image-raspi2 5.0.0.1017.14
linux-image-snapdragon 5.0.0.1021.14
linux-image-virtual 5.0.0.29.30

Ubuntu 18.04 LTS:
linux-image-4.15.0-1025-oracle 4.15.0-1025.28
linux-image-4.15.0-1044-gcp 4.15.0-1044.70
linux-image-4.15.0-1044-gke 4.15.0-1044.46
linux-image-4.15.0-1046-kvm 4.15.0-1046.46
linux-image-4.15.0-1047-raspi2 4.15.0-1047.51
linux-image-4.15.0-1050-aws 4.15.0-1050.52
linux-image-4.15.0-1056-oem 4.15.0-1056.65
linux-image-4.15.0-1064-snapdragon 4.15.0-1064.71
linux-image-4.15.0-64-generic 4.15.0-64.73
linux-image-4.15.0-64-generic-lpae 4.15.0-64.73
linux-image-4.15.0-64-lowlatency 4.15.0-64.73
linux-image-5.0.0-1017-gke 5.0.0-1017.17~18.04.1
linux-image-5.0.0-1020-azure 5.0.0-1020.21~18.04.1
linux-image-5.0.0-29-generic 5.0.0-29.31~18.04.1
linux-image-5.0.0-29-generic-lpae 5.0.0-29.31~18.04.1
linux-image-5.0.0-29-lowlatency 5.0.0-29.31~18.04.1
linux-image-aws 4.15.0.1050.49
linux-image-azure 5.0.0.1020.30
linux-image-gcp 4.15.0.1044.70
linux-image-generic 4.15.0.64.66
linux-image-generic-hwe-18.04 5.0.0.29.86
linux-image-generic-lpae 4.15.0.64.66
linux-image-generic-lpae-hwe-18.04 5.0.0.29.86
linux-image-gke 4.15.0.1044.47
linux-image-gke-4.15 4.15.0.1044.47
linux-image-gke-5.0 5.0.0.1017.7
linux-image-kvm 4.15.0.1046.46
linux-image-lowlatency 4.15.0.64.66
linux-image-lowlatency-hwe-18.04 5.0.0.29.86
linux-image-oem 4.15.0.1056.60
linux-image-oracle 4.15.0.1025.28
linux-image-powerpc-e500mc 4.15.0.64.66
linux-image-powerpc-smp 4.15.0.64.66
linux-image-powerpc64-emb 4.15.0.64.66
linux-image-powerpc64-smp 4.15.0.64.66
linux-image-raspi2 4.15.0.1047.45
linux-image-snapdragon 4.15.0.1064.67
linux-image-snapdragon-hwe-18.04 5.0.0.29.86
linux-image-virtual 4.15.0.64.66
linux-image-virtual-hwe-18.04 5.0.0.29.86

Ubuntu 16.04 LTS:
linux-image-4.15.0-1025-oracle 4.15.0-1025.28~16.04.1
linux-image-4.15.0-1044-gcp 4.15.0-1044.46
linux-image-4.15.0-1050-aws 4.15.0-1050.52~16.04.1
linux-image-4.15.0-1059-azure 4.15.0-1059.64
linux-image-4.15.0-64-generic 4.15.0-64.73~16.04.1
linux-image-4.15.0-64-generic-lpae 4.15.0-64.73~16.04.1
linux-image-4.15.0-64-lowlatency 4.15.0-64.73~16.04.1
linux-image-4.4.0-1058-kvm 4.4.0-1058.65
linux-image-4.4.0-1094-aws 4.4.0-1094.105
linux-image-4.4.0-1122-raspi2 4.4.0-1122.131
linux-image-4.4.0-1126-snapdragon 4.4.0-1126.132
linux-image-4.4.0-164-generic 4.4.0-164.192
linux-image-4.4.0-164-generic-lpae 4.4.0-164.192
linux-image-4.4.0-164-lowlatency 4.4.0-164.192
linux-image-4.4.0-164-powerpc-e500mc 4.4.0-164.192
linux-image-4.4.0-164-powerpc-smp 4.4.0-164.192
linux-image-4.4.0-164-powerpc64-emb 4.4.0-164.192
linux-image-4.4.0-164-powerpc64-smp 4.4.0-164.192
linux-image-aws 4.4.0.1094.98
linux-image-aws-hwe 4.15.0.1050.50
linux-image-azure 4.15.0.1059.62
linux-image-gcp 4.15.0.1044.58
linux-image-generic 4.4.0.164.172
linux-image-generic-hwe-16.04 4.15.0.64.84
linux-image-generic-lpae 4.4.0.164.172
linux-image-generic-lpae-hwe-16.04 4.15.0.64.84
linux-image-gke 4.15.0.1044.58
linux-image-kvm 4.4.0.1058.58
linux-image-lowlatency 4.4.0.164.172
linux-image-lowlatency-hwe-16.04 4.15.0.64.84
linux-image-oem 4.15.0.64.84
linux-image-oracle 4.15.0.1025.18
linux-image-powerpc-e500mc 4.4.0.164.172
linux-image-powerpc-smp 4.4.0.164.172
linux-image-powerpc64-emb 4.4.0.164.172
linux-image-powerpc64-smp 4.4.0.164.172
linux-image-raspi2 4.4.0.1122.122
linux-image-snapdragon 4.4.0.1126.118
linux-image-virtual 4.4.0.164.172
linux-image-virtual-hwe-16.04 4.15.0.64.84

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4135-1
CVE-2019-14835, CVE-2019-15030, CVE-2019-15031

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.0.0-29.31
https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1016.18
https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1020.21
https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1017.17
https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1017.18
https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1017.17
https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1021.22
https://launchpad.net/ubuntu/+source/linux/4.15.0-64.73
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1050.52
https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1020.21~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1044.70
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1044.46
https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1017.17~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-29.31~18.04.1
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1046.46
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1056.65
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1025.28
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1047.51
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1064.71
https://launchpad.net/ubuntu/+source/linux/4.4.0-164.192
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1094.105
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1050.52~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1059.64
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1044.46
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-64.73~16.04.1
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1058.65
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1025.28~16.04.1
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1122.131
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1126.132
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close