exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4300-1

Ubuntu Security Notice USN-4300-1
Posted Mar 17, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4300-1 - It was discovered that the KVM implementation in the Linux kernel, when paravirtual TLB flushes are enabled in guests, the hypervisor in some situations could miss deferred TLB flushes or otherwise mishandle them. An attacker in a guest VM could use this to expose sensitive information. Paulo Bonzini discovered that the KVM hypervisor implementation in the Linux kernel could improperly let a nested guest access the resources of a parent guest in certain situations. An attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2019-18809, CVE-2019-19043, CVE-2019-19053, CVE-2019-19056, CVE-2019-19058, CVE-2019-19059, CVE-2019-19064, CVE-2019-19066, CVE-2019-19068, CVE-2019-3016, CVE-2020-2732
SHA-256 | b468ac55cd20250f22d00466a715a70bdabc3df5373bb1bced4e3cc116c67029

Ubuntu Security Notice USN-4300-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4300-1
March 16, 2020

linux, linux-aws, linux-gcp, linux-gcp-5.3, linux-gke-5.3, linux-hwe,
linux-kvm, linux-oracle, linux-raspi2, linux-raspi2-5.3 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-gcp-5.3: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.3: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-raspi2-5.3: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the KVM implementation in the Linux kernel, when
paravirtual TLB flushes are enabled in guests, the hypervisor in some
situations could miss deferred TLB flushes or otherwise mishandle them. An
attacker in a guest VM could use this to expose sensitive information (read
memory from another guest VM). (CVE-2019-3016)

Paulo Bonzini discovered that the KVM hypervisor implementation in the
Linux kernel could improperly let a nested (level 2) guest access the
resources of a parent (level 1) guest in certain situations. An attacker
could use this to expose sensitive information. (CVE-2020-2732)

It was discovered that the Afatech AF9005 DVB-T USB device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-18809)

It was discovered that the Intel(R) XL710 Ethernet Controller device driver
in the Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19043)

It was discovered that the RPMSG character device interface in the Linux
kernel did not properly deallocate memory in certain error conditions. A
local attacker could possibly use this to cause a denial of service (kernel
memory exhaustion). (CVE-2019-19053)

It was discovered that the Marvell Wi-Fi device driver in the Linux kernel
did not properly deallocate memory in certain error conditions. A local
attacker could use this to possibly cause a denial of service (kernel
memory exhaustion). (CVE-2019-19056)

It was discovered that the Intel(R) Wi-Fi device driver in the Linux kernel
device driver in the Linux kernel did not properly deallocate memory in
certain error conditions. A local attacker could possibly use this to cause
a denial of service (kernel memory exhaustion). (CVE-2019-19058,
CVE-2019-19059)

It was discovered that the Serial Peripheral Interface (SPI) driver in the
Linux kernel device driver in the Linux kernel did not properly deallocate
memory in certain error conditions. A local attacker could possibly use
this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19064)

It was discovered that the Brocade BFA Fibre Channel device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19066)

It was discovered that the Realtek RTL8xxx USB Wi-Fi device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19068)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
linux-image-5.3.0-1011-oracle 5.3.0-1011.12
linux-image-5.3.0-1012-kvm 5.3.0-1012.13
linux-image-5.3.0-1013-aws 5.3.0-1013.14
linux-image-5.3.0-1014-gcp 5.3.0-1014.15
linux-image-5.3.0-1019-raspi2 5.3.0-1019.21
linux-image-5.3.0-42-generic 5.3.0-42.34
linux-image-5.3.0-42-generic-lpae 5.3.0-42.34
linux-image-5.3.0-42-lowlatency 5.3.0-42.34
linux-image-5.3.0-42-snapdragon 5.3.0-42.34
linux-image-aws 5.3.0.1013.15
linux-image-gcp 5.3.0.1014.15
linux-image-generic 5.3.0.42.36
linux-image-generic-lpae 5.3.0.42.36
linux-image-gke 5.3.0.1014.15
linux-image-kvm 5.3.0.1012.14
linux-image-lowlatency 5.3.0.42.36
linux-image-oracle 5.3.0.1011.12
linux-image-raspi2 5.3.0.1019.16
linux-image-snapdragon 5.3.0.42.36
linux-image-virtual 5.3.0.42.36

Ubuntu 18.04 LTS:
linux-image-5.3.0-1014-gcp 5.3.0-1014.15~18.04.1
linux-image-5.3.0-1014-gke 5.3.0-1014.15~18.04.1
linux-image-5.3.0-1019-raspi2 5.3.0-1019.21~18.04.1
linux-image-5.3.0-42-generic 5.3.0-42.34~18.04.1
linux-image-5.3.0-42-generic-lpae 5.3.0-42.34~18.04.1
linux-image-5.3.0-42-lowlatency 5.3.0-42.34~18.04.1
linux-image-gcp-edge 5.3.0.1014.13
linux-image-generic-hwe-18.04 5.3.0.42.99
linux-image-generic-lpae-hwe-18.04 5.3.0.42.99
linux-image-gke-5.3 5.3.0.1014.4
linux-image-lowlatency-hwe-18.04 5.3.0.42.99
linux-image-raspi2-hwe-18.04 5.3.0.1019.8
linux-image-snapdragon-hwe-18.04 5.3.0.42.99
linux-image-virtual-hwe-18.04 5.3.0.42.99

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4300-1
CVE-2019-18809, CVE-2019-19043, CVE-2019-19053, CVE-2019-19056,
CVE-2019-19058, CVE-2019-19059, CVE-2019-19064, CVE-2019-19066,
CVE-2019-19068, CVE-2019-3016, CVE-2020-2732

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.3.0-42.34
https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1013.14
https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1014.15
https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1012.13
https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1011.12
https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1019.21
https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1014.15~18.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1014.15~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-42.34~18.04.1
https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1019.21~18.04.1
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close