exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4284-1

Ubuntu Security Notice USN-4284-1
Posted Feb 19, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4284-1 - It was discovered that the Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors. A local attacker could use this to expose sensitive information. It was discovered that the Atheros 802.11ac wireless USB device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-14615, CVE-2019-15099, CVE-2019-15291, CVE-2019-16229, CVE-2019-16232, CVE-2019-18683, CVE-2019-18786, CVE-2019-18811, CVE-2019-19050, CVE-2019-19057, CVE-2019-19063, CVE-2019-19071, CVE-2019-19077, CVE-2019-19078, CVE-2019-19082, CVE-2019-19241, CVE-2019-19252, CVE-2019-19332, CVE-2019-19602, CVE-2019-19767, CVE-2019-19947, CVE-2019-19965
SHA-256 | 97b8d9cc88fb927000e0557e079fe2219e3c4cb66d12ea1158926e9453cacc0e

Ubuntu Security Notice USN-4284-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4284-1
February 18, 2020

linux, linux-aws, linux-azure-5.3, linux-gcp, linux-gcp-5.3, linux-hwe,
linux-kvm, linux-oracle, linux-raspi2, linux-raspi2-5.3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-azure-5.3: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-5.3: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-raspi2-5.3: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the Linux kernel did not properly clear data
structures on context switches for certain Intel graphics processors. A
local attacker could use this to expose sensitive information.
(CVE-2019-14615)

It was discovered that the Atheros 802.11ac wireless USB device driver in
the Linux kernel did not properly validate device metadata. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2019-15099)

It was discovered that the HSA Linux kernel driver for AMD GPU devices did
not properly check for errors in certain situations, leading to a NULL
pointer dereference. A local attacker could possibly use this to cause a
denial of service. (CVE-2019-16229)

It was discovered that the Marvell 8xxx Libertas WLAN device driver in the
Linux kernel did not properly check for errors in certain situations,
leading to a NULL pointer dereference. A local attacker could possibly use
this to cause a denial of service. (CVE-2019-16232)

It was discovered that a race condition existed in the Virtual Video Test
Driver in the Linux kernel. An attacker with write access to /dev/video0 on
a system with the vivid module loaded could possibly use this to gain
administrative privileges. (CVE-2019-18683)

It was discovered that the Renesas Digital Radio Interface (DRIF) driver in
the Linux kernel did not properly initialize data. A local attacker could
possibly use this to expose sensitive information (kernel memory).
(CVE-2019-18786)

It was discovered that the Sound Open Firmware (SOF) driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A
local attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-18811)

It was discovered that the crypto subsystem in the Linux kernel did not
properly deallocate memory in certain error conditions. A local attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19050, CVE-2019-19062)

It was discovered that multiple memory leaks existed in the Marvell WiFi-Ex
Driver for the Linux kernel. A local attacker could possibly use this to
cause a denial of service (kernel memory exhaustion). (CVE-2019-19057)

It was discovered that the Realtek rtlwifi USB device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A
local attacker could possibly use this to cause a denial of service (kernel
memory exhaustion). (CVE-2019-19063)

It was discovered that the RSI 91x WLAN device driver in the Linux kernel
did not properly deallocate memory in certain error conditions. A local
attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19071)

It was discovered that the Broadcom Netxtreme HCA device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19077)

It was discovered that the Atheros 802.11ac wireless USB device driver in
the Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19078)

It was discovered that the AMD GPU device drivers in the Linux kernel did
not properly deallocate memory in certain error conditions. A local
attacker could use this to possibly cause a denial of service (kernel
memory exhaustion). (CVE-2019-19082)

It was discovered that the IO uring implementation in the Linux kernel did
not properly perform credentials checks in certain situations. A local
attacker could possibly use this to gain administrative privileges.
(CVE-2019-19241)

Or Cohen discovered that the virtual console subsystem in the Linux kernel
did not properly restrict writes to unimplemented vcsu (unicode) devices. A
local attacker could possibly use this to cause a denial of service (system
crash) or have other unspecified impacts. (CVE-2019-19252)

It was discovered that the KVM hypervisor implementation in the Linux
kernel did not properly handle ioctl requests to get emulated CPUID
features. An attacker with access to /dev/kvm could use this to cause a
denial of service (system crash). (CVE-2019-19332)

It was discovered that a race condition existed in the Linux kernel on x86
platforms when keeping track of which process was assigned control of the
FPU. A local attacker could use this to cause a denial of service (memory
corruption) or possibly gain administrative privileges. (CVE-2019-19602)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly handle certain conditions. An attacker could use
this to specially craft an ext4 file system that, when mounted, could cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2019-19767)

It was discovered that the Kvaser CAN/USB driver in the Linux kernel did
not properly initialize memory in certain situations. A local attacker
could possibly use this to expose sensitive information (kernel memory).
(CVE-2019-19947)

Gao Chuan discovered that the SAS Class driver in the Linux kernel
contained a race condition that could lead to a NULL pointer dereference. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-19965)

It was discovered that the B2C2 FlexCop USB device driver in the Linux
kernel did not properly validate device metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2019-15291)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
linux-image-5.3.0-1009-oracle 5.3.0-1009.10
linux-image-5.3.0-1010-kvm 5.3.0-1010.11
linux-image-5.3.0-1011-aws 5.3.0-1011.12
linux-image-5.3.0-1012-gcp 5.3.0-1012.13
linux-image-5.3.0-1018-raspi2 5.3.0-1018.20
linux-image-5.3.0-40-generic 5.3.0-40.32
linux-image-5.3.0-40-generic-lpae 5.3.0-40.32
linux-image-5.3.0-40-lowlatency 5.3.0-40.32
linux-image-5.3.0-40-snapdragon 5.3.0-40.32
linux-image-aws 5.3.0.1011.13
linux-image-gcp 5.3.0.1012.13
linux-image-generic 5.3.0.40.34
linux-image-generic-lpae 5.3.0.40.34
linux-image-gke 5.3.0.1012.13
linux-image-kvm 5.3.0.1010.12
linux-image-lowlatency 5.3.0.40.34
linux-image-oracle 5.3.0.1009.10
linux-image-raspi2 5.3.0.1018.15
linux-image-snapdragon 5.3.0.40.34
linux-image-virtual 5.3.0.40.34

Ubuntu 18.04 LTS:
linux-image-5.3.0-1012-gcp 5.3.0-1012.13~18.04.1
linux-image-5.3.0-1013-azure 5.3.0-1013.14~18.04.1
linux-image-5.3.0-1018-raspi2 5.3.0-1018.20~18.04.1
linux-image-5.3.0-40-generic 5.3.0-40.32~18.04.1
linux-image-5.3.0-40-generic-lpae 5.3.0-40.32~18.04.1
linux-image-5.3.0-40-lowlatency 5.3.0-40.32~18.04.1
linux-image-azure-edge 5.3.0.1013.13
linux-image-gcp-edge 5.3.0.1012.11
linux-image-generic-hwe-18.04 5.3.0.40.97
linux-image-generic-lpae-hwe-18.04 5.3.0.40.97
linux-image-lowlatency-hwe-18.04 5.3.0.40.97
linux-image-raspi2-hwe-18.04 5.3.0.1018.7
linux-image-snapdragon-hwe-18.04 5.3.0.40.97
linux-image-virtual-hwe-18.04 5.3.0.40.97

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4284-1
CVE-2019-14615, CVE-2019-15099, CVE-2019-15291, CVE-2019-16229,
CVE-2019-16232, CVE-2019-18683, CVE-2019-18786, CVE-2019-18811,
CVE-2019-19050, CVE-2019-19057, CVE-2019-19062, CVE-2019-19063,
CVE-2019-19071, CVE-2019-19077, CVE-2019-19078, CVE-2019-19082,
CVE-2019-19241, CVE-2019-19252, CVE-2019-19332, CVE-2019-19602,
CVE-2019-19767, CVE-2019-19947, CVE-2019-19965

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.3.0-40.32
https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1011.12
https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1012.13
https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1010.11
https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1009.10
https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1018.20
https://launchpad.net/ubuntu/+source/linux-azure-5.3/5.3.0-1013.14~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1012.13~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-40.32~18.04.1
https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1018.20~18.04.1

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close