You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-4117-1
September 02, 2019

linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 19.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems

Details:

It was discovered that a heap buffer overflow existed in the Marvell
Wireless LAN device driver for the Linux kernel. An attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2019-10126)

Amit Klein and Benny Pinkas discovered that the Linux kernel did not
sufficiently randomize IP ID values generated for connectionless networking
protocols. A remote attacker could use this to track particular Linux
devices. (CVE-2019-10638)

It was discovered that a NULL pointer dereference vulnerability existed in
the Near-field communication (NFC) implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2019-12984)

Jann Horn discovered a use-after-free vulnerability in the Linux kernel
when accessing LDT entries in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2019-13233)

Jann Horn discovered that the ptrace implementation in the Linux kernel did
not properly record credentials in some situations. A local attacker could
use this to cause a denial of service (system crash) or possibly gain
administrative privileges. (CVE-2019-13272)

It was discovered that the floppy driver in the Linux kernel did not
properly validate meta data, leading to a buffer overread. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2019-14283)

It was discovered that the floppy driver in the Linux kernel did not
properly validate ioctl() calls, leading to a division-by-zero. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2019-14284)

It was discovered that the Marvell Wireless LAN device driver in the Linux
kernel did not properly validate the BSS descriptor. A local attacker could
possibly use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2019-3846)

Jason Wang discovered that an infinite loop vulnerability existed in the
virtio net driver in the Linux kernel. A local attacker in a guest VM could
possibly use this to cause a denial of service in the host system.
(CVE-2019-3900)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
linux-image-5.0.0-1014-aws 5.0.0-1014.16
linux-image-aws 5.0.0.1014.15

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4117-1
CVE-2019-10126, CVE-2019-10638, CVE-2019-12984, CVE-2019-13233,
CVE-2019-13272, CVE-2019-14283, CVE-2019-14284, CVE-2019-3846,
CVE-2019-3900

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1014.16

—–BEGIN PGP SIGNATURE—–
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=t8EA
—–END PGP SIGNATURE—–

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja, izvršavanje proizvoljnog programskog koda...

Close