exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4346-1

Ubuntu Security Notice USN-4346-1
Posted Apr 29, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4346-1 - It was discovered that the QLogic Fibre Channel driver in the Linux kernel did not properly check for error, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service. It was discovered that the Intel Wi-Fi driver in the Linux kernel did not properly check for errors in some situations. A local attacker could possibly use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-16233, CVE-2019-16234, CVE-2019-19768, CVE-2020-8648, CVE-2020-9383
SHA-256 | 5007d0c0254a1c6a5e5cf578a8b0ddceb4d3bd150c9e8183a5720ea38dd8fea1

Ubuntu Security Notice USN-4346-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4346-1
April 29, 2020

linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2,
linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that the QLogic Fibre Channel driver in the Linux kernel
did not properly check for error, leading to a NULL pointer dereference. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-16233)

It was discovered that the Intel Wi-Fi driver in the Linux kernel did not
properly check for errors in some situations. A local attacker could
possibly use this to cause a denial of service (system crash).
(CVE-2019-16234)

Tristan Madani discovered that the block I/O tracing implementation in the
Linux kernel contained a race condition. A local attacker could use this to
cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2019-19768)

It was discovered that the virtual terminal implementation in the Linux
kernel contained a race condition. A local attacker could possibly use this
to cause a denial of service (system crash) or expose sensitive
information. (CVE-2020-8648)

Jordy Zomer discovered that the floppy driver in the Linux kernel did not
properly check for errors in some situations. A local attacker could
possibly use this to cause a denial of service (system crash) or possibly
expose sensitive information. (CVE-2020-9383)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1070-kvm 4.4.0-1070.77
linux-image-4.4.0-1106-aws 4.4.0-1106.117
linux-image-4.4.0-1132-raspi2 4.4.0-1132.141
linux-image-4.4.0-1136-snapdragon 4.4.0-1136.144
linux-image-4.4.0-178-generic 4.4.0-178.208
linux-image-4.4.0-178-generic-lpae 4.4.0-178.208
linux-image-4.4.0-178-lowlatency 4.4.0-178.208
linux-image-4.4.0-178-powerpc-e500mc 4.4.0-178.208
linux-image-4.4.0-178-powerpc-smp 4.4.0-178.208
linux-image-4.4.0-178-powerpc64-emb 4.4.0-178.208
linux-image-4.4.0-178-powerpc64-smp 4.4.0-178.208
linux-image-aws 4.4.0.1106.110
linux-image-generic 4.4.0.178.186
linux-image-generic-lpae 4.4.0.178.186
linux-image-kvm 4.4.0.1070.70
linux-image-lowlatency 4.4.0.178.186
linux-image-powerpc-e500mc 4.4.0.178.186
linux-image-powerpc-smp 4.4.0.178.186
linux-image-powerpc64-emb 4.4.0.178.186
linux-image-powerpc64-smp 4.4.0.178.186
linux-image-raspi2 4.4.0.1132.132
linux-image-snapdragon 4.4.0.1136.128
linux-image-virtual 4.4.0.178.186

Ubuntu 14.04 ESM:
linux-image-4.4.0-1066-aws 4.4.0-1066.70
linux-image-4.4.0-178-generic 4.4.0-178.208~14.04.1
linux-image-4.4.0-178-lowlatency 4.4.0-178.208~14.04.1
linux-image-aws 4.4.0.1066.67
linux-image-generic-lts-xenial 4.4.0.178.157
linux-image-lowlatency-lts-xenial 4.4.0.178.157
linux-image-virtual-lts-xenial 4.4.0.178.157

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4346-1
CVE-2019-16233, CVE-2019-16234, CVE-2019-19768, CVE-2020-8648,
CVE-2020-9383

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-178.208
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1106.117
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1070.77
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1132.141
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1136.144

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close