exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4287-1

Ubuntu Security Notice USN-4287-1
Posted Feb 19, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4287-1 - It was discovered that the Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors. A local attacker could use this to expose sensitive information. It was discovered that the Atheros 802.11ac wireless USB device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-14615, CVE-2019-15099, CVE-2019-15291, CVE-2019-16229, CVE-2019-16232, CVE-2019-18683, CVE-2019-18786, CVE-2019-18809, CVE-2019-18885, CVE-2019-19057, CVE-2019-19062, CVE-2019-19063, CVE-2019-19071, CVE-2019-19078, CVE-2019-19082, CVE-2019-19227, CVE-2019-19332, CVE-2019-19767, CVE-2019-19965, CVE-2019-20096, CVE-2019-5108, CVE-2020-7053
SHA-256 | b323d62bf07d96f4f3d2166c1ad9acd4fdbed940dc5f567a0bc7c6cdf973768d

Ubuntu Security Notice USN-4287-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4287-1
February 18, 2020

linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15,
linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the Linux kernel did not properly clear data
structures on context switches for certain Intel graphics processors. A
local attacker could use this to expose sensitive information.
(CVE-2019-14615)

It was discovered that the Atheros 802.11ac wireless USB device driver in
the Linux kernel did not properly validate device metadata. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2019-15099)

It was discovered that the HSA Linux kernel driver for AMD GPU devices did
not properly check for errors in certain situations, leading to a NULL
pointer dereference. A local attacker could possibly use this to cause a
denial of service. (CVE-2019-16229)

It was discovered that the Marvell 8xxx Libertas WLAN device driver in the
Linux kernel did not properly check for errors in certain situations,
leading to a NULL pointer dereference. A local attacker could possibly use
this to cause a denial of service. (CVE-2019-16232)

It was discovered that a race condition existed in the Virtual Video Test
Driver in the Linux kernel. An attacker with write access to /dev/video0 on
a system with the vivid module loaded could possibly use this to gain
administrative privileges. (CVE-2019-18683)

It was discovered that the Renesas Digital Radio Interface (DRIF) driver in
the Linux kernel did not properly initialize data. A local attacker could
possibly use this to expose sensitive information (kernel memory).
(CVE-2019-18786)

It was discovered that the Afatech AF9005 DVB-T USB device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-18809)

It was discovered that the btrfs file system in the Linux kernel did not
properly validate metadata, leading to a NULL pointer dereference. An
attacker could use this to specially craft a file system image that, when
mounted, could cause a denial of service (system crash). (CVE-2019-18885)

It was discovered that multiple memory leaks existed in the Marvell WiFi-Ex
Driver for the Linux kernel. A local attacker could possibly use this to
cause a denial of service (kernel memory exhaustion). (CVE-2019-19057)

It was discovered that the crypto subsystem in the Linux kernel did not
properly deallocate memory in certain error conditions. A local attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19062)

It was discovered that the Realtek rtlwifi USB device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A
local attacker could possibly use this to cause a denial of service (kernel
memory exhaustion). (CVE-2019-19063)

It was discovered that the RSI 91x WLAN device driver in the Linux kernel
did not properly deallocate memory in certain error conditions. A local
attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19071)

It was discovered that the Atheros 802.11ac wireless USB device driver in
the Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19078)

It was discovered that the AMD GPU device drivers in the Linux kernel did
not properly deallocate memory in certain error conditions. A local
attacker could use this to possibly cause a denial of service (kernel
memory exhaustion). (CVE-2019-19082)

Dan Carpenter discovered that the AppleTalk networking subsystem of the
Linux kernel did not properly handle certain error conditions, leading to a
NULL pointer dereference. A local attacker could use this to cause a denial
of service (system crash). (CVE-2019-19227)

It was discovered that the KVM hypervisor implementation in the Linux
kernel did not properly handle ioctl requests to get emulated CPUID
features. An attacker with access to /dev/kvm could use this to cause a
denial of service (system crash). (CVE-2019-19332)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly handle certain conditions. An attacker could use
this to specially craft an ext4 file system that, when mounted, could cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2019-19767)

Gao Chuan discovered that the SAS Class driver in the Linux kernel
contained a race condition that could lead to a NULL pointer dereference. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-19965)

It was discovered that the Datagram Congestion Control Protocol (DCCP)
implementation in the Linux kernel did not properly deallocate memory in
certain error conditions. An attacker could possibly use this to cause a
denial of service (kernel memory exhaustion). (CVE-2019-20096)

Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel
when used as an access point would send IAPP location updates for stations
before client authentication had completed. A physically proximate attacker
could use this to cause a denial of service. (CVE-2019-5108)

It was discovered that a race condition can lead to a use-after-free while
destroying GEM contexts in the i915 driver for the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-7053)

It was discovered that the B2C2 FlexCop USB device driver in the Linux
kernel did not properly validate device metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2019-15291)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1033-oracle 4.15.0-1033.36
linux-image-4.15.0-1052-gke 4.15.0-1052.55
linux-image-4.15.0-1053-kvm 4.15.0-1053.53
linux-image-4.15.0-1055-raspi2 4.15.0-1055.59
linux-image-4.15.0-1060-aws 4.15.0-1060.62
linux-image-4.15.0-1072-snapdragon 4.15.0-1072.79
linux-image-4.15.0-88-generic 4.15.0-88.88
linux-image-4.15.0-88-generic-lpae 4.15.0-88.88
linux-image-4.15.0-88-lowlatency 4.15.0-88.88
linux-image-aws 4.15.0.1060.61
linux-image-aws-lts-18.04 4.15.0.1060.61
linux-image-generic 4.15.0.88.80
linux-image-generic-lpae 4.15.0.88.80
linux-image-gke 4.15.0.1052.56
linux-image-gke-4.15 4.15.0.1052.56
linux-image-kvm 4.15.0.1053.53
linux-image-lowlatency 4.15.0.88.80
linux-image-oracle 4.15.0.1033.38
linux-image-oracle-lts-18.04 4.15.0.1033.38
linux-image-powerpc-e500mc 4.15.0.88.80
linux-image-powerpc-smp 4.15.0.88.80
linux-image-powerpc64-emb 4.15.0.88.80
linux-image-powerpc64-smp 4.15.0.88.80
linux-image-raspi2 4.15.0.1055.53
linux-image-snapdragon 4.15.0.1072.75
linux-image-virtual 4.15.0.88.80

Ubuntu 16.04 LTS:
linux-image-4.15.0-1033-oracle 4.15.0-1033.36~16.04.1
linux-image-4.15.0-1055-gcp 4.15.0-1055.59
linux-image-4.15.0-1060-aws 4.15.0-1060.62~16.04.1
linux-image-4.15.0-1071-azure 4.15.0-1071.76
linux-image-4.15.0-88-generic 4.15.0-88.88~16.04.1
linux-image-4.15.0-88-generic-lpae 4.15.0-88.88~16.04.1
linux-image-4.15.0-88-lowlatency 4.15.0-88.88~16.04.1
linux-image-aws-hwe 4.15.0.1060.60
linux-image-azure 4.15.0.1071.74
linux-image-gcp 4.15.0.1055.69
linux-image-generic-hwe-16.04 4.15.0.88.98
linux-image-generic-lpae-hwe-16.04 4.15.0.88.98
linux-image-gke 4.15.0.1055.69
linux-image-lowlatency-hwe-16.04 4.15.0.88.98
linux-image-oem 4.15.0.88.98
linux-image-oracle 4.15.0.1033.26
linux-image-virtual-hwe-16.04 4.15.0.88.98

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4287-1
CVE-2019-14615, CVE-2019-15099, CVE-2019-15291, CVE-2019-16229,
CVE-2019-16232, CVE-2019-18683, CVE-2019-18786, CVE-2019-18809,
CVE-2019-18885, CVE-2019-19057, CVE-2019-19062, CVE-2019-19063,
CVE-2019-19071, CVE-2019-19078, CVE-2019-19082, CVE-2019-19227,
CVE-2019-19332, CVE-2019-19767, CVE-2019-19965, CVE-2019-20096,
CVE-2019-5108, CVE-2020-7053

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-88.88
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1060.62
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1052.55
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1053.53
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1033.36
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1055.59
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1072.79
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1060.62~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1071.76
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1055.59
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-88.88~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1033.36~16.04.1

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close