[USN-4095-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Tue Aug 13 17:03:09 UTC 2019


==========================================================================
Ubuntu Security Notice USN-4095-1
August 13, 2019

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Eli Biham and Lior Neumann discovered that the Bluetooth implementation in
the Linux kernel did not properly validate elliptic curve parameters during
Diffie-Hellman key exchange in some situations. An attacker could use this
to expose sensitive information. (CVE-2018-5383)

It was discovered that a heap buffer overflow existed in the Marvell
Wireless LAN device driver for the Linux kernel. An attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2019-10126)

Andrei Vlad Lutas and Dan Lutas discovered that some x86 processors
incorrectly handle SWAPGS instructions during speculative execution. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2019-1125)

Jann Horn discovered that a race condition existed in the Linux kernel when
performing core dumps. A local attacker could use this to cause a denial of
service (system crash) or expose sensitive information. (CVE-2019-11599)

It was discovered that the PowerPC dlpar implementation in the Linux kernel
did not properly check for allocation errors in some situations. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-12614)

Jann Horn discovered that the ptrace implementation in the Linux kernel did
not properly record credentials in some situations. A local attacker could
use this to cause a denial of service (system crash) or possibly gain
administrative privileges. (CVE-2019-13272)

It was discovered that the Marvell Wireless LAN device driver in the Linux
kernel did not properly validate the BSS descriptor. A local attacker could
possibly use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2019-3846)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-1054-kvm      4.4.0-1054.61
  linux-image-4.4.0-1090-aws      4.4.0-1090.101
  linux-image-4.4.0-1118-raspi2   4.4.0-1118.127
  linux-image-4.4.0-1122-snapdragon  4.4.0-1122.128
  linux-image-4.4.0-159-generic   4.4.0-159.187
  linux-image-4.4.0-159-generic-lpae  4.4.0-159.187
  linux-image-4.4.0-159-lowlatency  4.4.0-159.187
  linux-image-4.4.0-159-powerpc-e500mc  4.4.0-159.187
  linux-image-4.4.0-159-powerpc-smp  4.4.0-159.187
  linux-image-4.4.0-159-powerpc64-emb  4.4.0-159.187
  linux-image-4.4.0-159-powerpc64-smp  4.4.0-159.187
  linux-image-aws                 4.4.0.1090.94
  linux-image-generic             4.4.0.159.167
  linux-image-generic-lpae        4.4.0.159.167
  linux-image-kvm                 4.4.0.1054.54
  linux-image-lowlatency          4.4.0.159.167
  linux-image-powerpc-e500mc      4.4.0.159.167
  linux-image-powerpc-smp         4.4.0.159.167
  linux-image-powerpc64-emb       4.4.0.159.167
  linux-image-powerpc64-smp       4.4.0.159.167
  linux-image-raspi2              4.4.0.1118.118
  linux-image-snapdragon          4.4.0.1122.114
  linux-image-virtual             4.4.0.159.167

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/4095-1
  CVE-2018-5383, CVE-2019-10126, CVE-2019-1125, CVE-2019-11599,
  CVE-2019-12614, CVE-2019-13272, CVE-2019-3846, CVE-2019-9503

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-159.187
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1090.101
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1054.61
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1118.127
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1122.128

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20190813/a282b06d/attachment.sig>


More information about the ubuntu-security-announce mailing list