[USN-4285-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Tue Feb 18 21:56:18 UTC 2020


==========================================================================
Ubuntu Security Notice USN-4285-1
February 18, 2020

linux-aws-5.0, linux-azure, linux-gcp, linux-gke-5.0, linux-oracle-5.0
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-5.0: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.0: Linux kernel for Google Container Engine (GKE) systems
- linux-oracle-5.0: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the Linux kernel did not properly clear data
structures on context switches for certain Intel graphics processors. A
local attacker could use this to expose sensitive information.
(CVE-2019-14615)

It was discovered that the HSA Linux kernel driver for AMD GPU devices did
not properly check for errors in certain situations, leading to a NULL
pointer dereference. A local attacker could possibly use this to cause a
denial of service. (CVE-2019-16229)

It was discovered that the Marvell 8xxx Libertas WLAN device driver in the
Linux kernel did not properly check for errors in certain situations,
leading to a NULL pointer dereference. A local attacker could possibly use
this to cause a denial of service. (CVE-2019-16232)

It was discovered that the Renesas Digital Radio Interface (DRIF) driver in
the Linux kernel did not properly initialize data. A local attacker could
possibly use this to expose sensitive information (kernel memory)
(CVE-2019-18786).

It was discovered that the Afatech AF9005 DVB-T USB device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-18809)

It was discovered that multiple memory leaks existed in the Marvell WiFi-Ex
Driver for the Linux kernel. A local attacker could possibly use this to
cause a denial of service (kernel memory exhaustion). (CVE-2019-19057)

It was discovered that the Realtek rtlwifi USB device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A
local attacker could possibly use this to cause a denial of service (kernel
memory exhaustion). (CVE-2019-19063)

It was discovered that the Kvaser CAN/USB driver in the Linux kernel did
not properly initialize memory in certain situations. A local attacker
could possibly use this to expose sensitive information (kernel memory).
(CVE-2019-19947)

Gao Chuan discovered that the SAS Class driver in the Linux kernel
contained a race condition that could lead to a NULL pointer dereference. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-19965)

It was discovered that the Datagram Congestion Control Protocol (DCCP)
implementation in the Linux kernel did not properly deallocate memory in
certain error conditions. An attacker could possibly use this to cause a
denial of service (kernel memory exhaustion). (CVE-2019-20096)

Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel
when used as an access point would send IAPP location updates for stations
before client authentication had completed. A physically proximate attacker
could use this to cause a denial of service. (CVE-2019-5108)

It was discovered that a race condition can lead to a use-after-free while
destroying GEM contexts in the i915 driver for the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-7053)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-5.0.0-1011-oracle   5.0.0-1011.16
  linux-image-5.0.0-1025-aws      5.0.0-1025.28
  linux-image-5.0.0-1030-gke      5.0.0-1030.31
  linux-image-5.0.0-1031-gcp      5.0.0-1031.32
  linux-image-5.0.0-1032-azure    5.0.0-1032.34
  linux-image-azure               5.0.0.1032.43
  linux-image-gcp                 5.0.0.1031.35
  linux-image-gke-5.0             5.0.0.1030.18

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/4285-1
  CVE-2019-14615, CVE-2019-16229, CVE-2019-16232, CVE-2019-18786,
  CVE-2019-18809, CVE-2019-19057, CVE-2019-19063, CVE-2019-19947,
  CVE-2019-19965, CVE-2019-20096, CVE-2019-5108, CVE-2020-7053

Package Information:
  https://launchpad.net/ubuntu/+source/linux-aws-5.0/5.0.0-1025.28
  https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1032.34
  https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1031.32
  https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1030.31
  https://launchpad.net/ubuntu/+source/linux-oracle-5.0/5.0.0-1011.16

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20200218/10e9e9b9/attachment.sig>


More information about the ubuntu-security-announce mailing list