linux-hwe, linux-aws-hwe, linux-azure, linux-gcp, linux-oracle vulnerabilities

Related Vulnerabilities: CVE-2018-14678   CVE-2018-18021   CVE-2018-19824   CVE-2019-3459   CVE-2019-3460   CVE-2019-6974   CVE-2019-7221   CVE-2019-7222   CVE-2019-7308   CVE-2019-8912   CVE-2019-8980   CVE-2019-9213  

Several security issues were fixed in the Linux kernel.

USN-3931-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS and for the Linux Azure kernel for Ubuntu 14.04 LTS.

2 April 2019

linux-hwe, linux-aws-hwe, linux-azure, linux-gcp, linux-oracle vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  • linux-azure - Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-hwe - Linux hardware enablement (HWE) kernel
  • linux-oracle - Linux kernel for Oracle Cloud systems

Details

USN-3931-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS and for the Linux Azure kernel for Ubuntu 14.04 LTS.

M. Vefa Bicakci and Andy Lutomirski discovered that the kernel did not properly set up all arguments to an error handler callback used when running as a paravirtualized guest. An unprivileged attacker in a paravirtualized guest VM could use this to cause a denial of service (guest VM crash). (CVE-2018-14678)

It was discovered that the KVM implementation in the Linux kernel on ARM 64bit processors did not properly handle some ioctls. An attacker with the privilege to create KVM-based virtual machines could use this to cause a denial of service (host system crash) or execute arbitrary code in the host. (CVE-2018-18021)

Mathias Payer and Hui Peng discovered a use-after-free vulnerability in the Advanced Linux Sound Architecture (ALSA) subsystem. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2018-19824)

Shlomi Oberman, Yuli Shapiro, and Ran Menscher discovered an information leak in the Bluetooth implementation of the Linux kernel. An attacker within Bluetooth range could use this to expose sensitive information (kernel memory). (CVE-2019-3459, CVE-2019-3460)

Jann Horn discovered that the KVM implementation in the Linux kernel contained a use-after-free vulnerability. An attacker in a guest VM with access to /dev/kvm could use this to cause a denial of service (guest VM crash). (CVE-2019-6974)

Jim Mattson and Felix Wilhelm discovered a use-after-free vulnerability in the KVM subsystem of the Linux kernel, when using nested virtual machines. A local attacker in a guest VM could use this to cause a denial of service (system crash) or possibly execute arbitrary code in the host system. (CVE-2019-7221)

Felix Wilhelm discovered that an information leak vulnerability existed in the KVM subsystem of the Linux kernel, when nested virtualization is used. A local attacker could use this to expose sensitive information (host system memory to a guest VM). (CVE-2019-7222)

Jann Horn discovered that the eBPF implementation in the Linux kernel was insufficiently hardened against Spectre V1 attacks. A local attacker could use this to expose sensitive information. (CVE-2019-7308)

It was discovered that a use-after-free vulnerability existed in the user- space API for crypto (af_alg) implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-8912)

It was discovered that the Linux kernel did not properly deallocate memory when handling certain errors while reading files. A local attacker could use this to cause a denial of service (excessive memory consumption). (CVE-2019-8980)

Jann Horn discovered that the mmap implementation in the Linux kernel did not properly check for the mmap minimum address in some situations. A local attacker could use this to assist exploiting a kernel NULL pointer dereference vulnerability. (CVE-2019-9213)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
linux-image-4.15.0-1010-oracle - 4.15.0-1010.12~16.04.1
linux-image-4.15.0-1029-gcp - 4.15.0-1029.31~16.04.1
linux-image-4.15.0-1035-aws - 4.15.0-1035.37~16.04.1
linux-image-4.15.0-1041-azure - 4.15.0-1041.45
linux-image-4.15.0-47-generic - 4.15.0-47.50~16.04.1
linux-image-4.15.0-47-generic-lpae - 4.15.0-47.50~16.04.1
linux-image-4.15.0-47-lowlatency - 4.15.0-47.50~16.04.1
linux-image-aws-hwe - 4.15.0.1035.35
linux-image-azure - 4.15.0.1041.45
linux-image-gcp - 4.15.0.1029.43
linux-image-generic-hwe-16.04 - 4.15.0.47.68
linux-image-generic-lpae-hwe-16.04 - 4.15.0.47.68
linux-image-gke - 4.15.0.1029.43
linux-image-lowlatency-hwe-16.04 - 4.15.0.47.68
linux-image-oem - 4.15.0.47.68
linux-image-oracle - 4.15.0.1010.4
linux-image-virtual-hwe-16.04 - 4.15.0.47.68
Ubuntu 14.04 LTS
linux-image-4.15.0-1041-azure - 4.15.0-1041.45~14.04.1
linux-image-azure - 4.15.0.1041.28

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References