linux, linux-aws, linux-kvm, linux-raspi2 vulnerabilities

Related Vulnerabilities: CVE-2018-20836   CVE-2019-11833   CVE-2019-11884   CVE-2019-2054   CVE-2019-9503   CVE-2019-10142  

Several security issues were fixed in the Linux kernel.

It was discovered that a race condition existed in the Serial Attached SCSI (SAS) implementation in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2018-20836)

25 July 2019

linux, linux-aws, linux-kvm, linux-raspi2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-kvm - Linux kernel for cloud environments
  • linux-raspi2 - Linux kernel for Raspberry Pi 2

Details

It was discovered that a race condition existed in the Serial Attached SCSI (SAS) implementation in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2018-20836)

It was discovered that the ext4 file system implementation in the Linux kernel did not properly zero out memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP) implementation in the Linux kernel did not properly verify strings were NULL terminated in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-11884)

It was discovered that the Linux kernel on ARM processors allowed a tracing process to modify a syscall after a seccomp decision had been made on that syscall. A local attacker could possibly use this to bypass seccomp restrictions. (CVE-2019-2054)

Hugues Anguelkov discovered that the Broadcom Wifi driver in the Linux kernel did not properly prevent remote firmware events from being processed for USB Wifi devices. A physically proximate attacker could use this to send firmware events to the device. (CVE-2019-9503)

It was discovered that an integer overflow existed in the Freescale (PowerPC) hypervisor manager in the Linux kernel. A local attacker with write access to /dev/fsl-hv could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-10142)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1052-kvm - 4.4.0-1052.59
linux-image-4.4.0-1088-aws - 4.4.0-1088.99
linux-image-4.4.0-1117-raspi2 - 4.4.0-1117.126
linux-image-4.4.0-157-generic - 4.4.0-157.185
linux-image-4.4.0-157-generic-lpae - 4.4.0-157.185
linux-image-4.4.0-157-lowlatency - 4.4.0-157.185
linux-image-4.4.0-157-powerpc-e500mc - 4.4.0-157.185
linux-image-4.4.0-157-powerpc-smp - 4.4.0-157.185
linux-image-4.4.0-157-powerpc64-emb - 4.4.0-157.185
linux-image-4.4.0-157-powerpc64-smp - 4.4.0-157.185
linux-image-aws - 4.4.0.1088.91
linux-image-generic - 4.4.0.157.165
linux-image-generic-lpae - 4.4.0.157.165
linux-image-kvm - 4.4.0.1052.52
linux-image-lowlatency - 4.4.0.157.165
linux-image-powerpc-e500mc - 4.4.0.157.165
linux-image-powerpc-smp - 4.4.0.157.165
linux-image-powerpc64-emb - 4.4.0.157.165
linux-image-powerpc64-smp - 4.4.0.157.165
linux-image-raspi2 - 4.4.0.1117.117
linux-image-virtual - 4.4.0.157.165

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References