You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

USN-4188-1: Linux kernel vulnerability
13 November 2019

linux, linux-lts-trusty vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 12.04 ESM
Summary
The system could be made to expose sensitive information.

Software Description
linux – Linux kernel
linux-lts-trusty – Linux hardware enablement kernel from Trusty for Precise ESM
Details
Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp, Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel processors using Transactional Synchronization Extensions (TSX) could expose memory contents previously stored in microarchitectural buffers to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information.

Update instructions
The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM
linux-image-3.13.0-175-generic – 3.13.0-175.226~12.04.1
linux-image-3.13.0-175-generic-lpae – 3.13.0-175.226~12.04.1
linux-image-3.13.0-175-lowlatency – 3.13.0-175.226~12.04.1
linux-image-3.2.0-144-generic – 3.2.0-144.191
linux-image-3.2.0-144-generic-pae – 3.2.0-144.191
linux-image-3.2.0-144-virtual – 3.2.0-144.191
linux-image-generic – 3.2.0.144.159
linux-image-generic-lpae-lts-trusty – 3.13.0.175.163
linux-image-generic-lts-trusty – 3.13.0.175.163
linux-image-generic-pae – 3.2.0.144.159
linux-image-server – 3.2.0.144.159
linux-image-virtual – 3.2.0.144.159
To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

Please note that mitigating the TSX (CVE-2019-11135) issue requires a corresponding Intel processor microcode update.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References
CVE-2019-11135
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/TAA_MCEPSC_i915
© 2019 Canonical Ltd. Ubuntu and Canonical are registered trademarks of Canonical Ltd.
Report a bug on this site
————————————————————————————————————————————
USN-4186-1: Linux kernel vulnerabilities
13 November 2019

linux, linux-aws, linux-kvm vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 16.04 LTS
Summary
Several security issues were fixed in the Linux kernel.

Software Description
linux – Linux kernel
linux-aws – Linux kernel for Amazon Web Services (AWS) systems
linux-kvm – Linux kernel for cloud environments
Details
Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp, Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel processors using Transactional Synchronization Extensions (TSX) could expose memory contents previously stored in microarchitectural buffers to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2019-11135)

It was discovered that the Intel i915 graphics chipsets allowed userspace to modify page table entries via writes to MMIO from the Blitter Command Streamer and expose kernel memory information. A local attacker could use this to expose sensitive information or possibly elevate privileges. (CVE-2019-0155)

Deepak Gupta discovered that on certain Intel processors, the Linux kernel did not properly perform invalidation on page table updates by virtual guest operating systems. A local attacker in a guest VM could use this to cause a denial of service (host system crash). (CVE-2018-12207)

It was discovered that the Intel i915 graphics chipsets could cause a system hang when userspace performed a read from GT memory mapped input output (MMIO) when the product is in certain low power states. A local attacker could use this to cause a denial of service. (CVE-2019-0154)

Hui Peng discovered that the Atheros AR6004 USB Wi-Fi device driver for the Linux kernel did not properly validate endpoint descriptors returned by the device. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15098)

It was discovered that a buffer overflow existed in the 802.11 Wi-Fi configuration interface for the Linux kernel when handling beacon settings. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-16746)

Ori Nimron discovered that the AX25 network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17052)

Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17053)

Ori Nimron discovered that the Appletalk network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17054)

Ori Nimron discovered that the modular ISDN network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17055)

Ori Nimron discovered that the Near field Communication (NFC) network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17056)

Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi driver for the Linux kernel when handling Notice of Absence frames. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-17666)

Maddie Stone discovered that the Binder IPC Driver implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-2215)

Update instructions
The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1062-kvm – 4.4.0-1062.69
linux-image-4.4.0-1098-aws – 4.4.0-1098.109
linux-image-4.4.0-168-generic – 4.4.0-168.197
linux-image-4.4.0-168-generic-lpae – 4.4.0-168.197
linux-image-4.4.0-168-lowlatency – 4.4.0-168.197
linux-image-4.4.0-168-powerpc-e500mc – 4.4.0-168.197
linux-image-4.4.0-168-powerpc-smp – 4.4.0-168.197
linux-image-4.4.0-168-powerpc64-emb – 4.4.0-168.197
linux-image-4.4.0-168-powerpc64-smp – 4.4.0-168.197
linux-image-aws – 4.4.0.1098.102
linux-image-generic – 4.4.0.168.176
linux-image-generic-lpae – 4.4.0.168.176
linux-image-kvm – 4.4.0.1062.62
linux-image-lowlatency – 4.4.0.168.176
linux-image-powerpc-e500mc – 4.4.0.168.176
linux-image-powerpc-smp – 4.4.0.168.176
linux-image-powerpc64-emb – 4.4.0.168.176
linux-image-powerpc64-smp – 4.4.0.168.176
linux-image-virtual – 4.4.0.168.176
To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

Please note that mitigating the TSX (CVE-2019-11135) and i915 (CVE-2019-0154) issues requires corresponding microcode and graphics firmware updates respectively.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References
CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-16746
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
CVE-2019-2215
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/TAA_MCEPSC_i915
© 2019 Canonical Ltd. Ubuntu and Canonical are registered trademarks of Canonical Ltd.
Report a bug on this site
———————————————————————————————————————————————
USN-4185-2: Linux kernel (Azure) vulnerabilities
13 November 2019

linux-azure vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 14.04 ESM
Summary
Several security issues were fixed in the Linux kernel.

Software Description
linux-azure – Linux kernel for Microsoft Azure Cloud systems
Details
Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp, Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel processors using Transactional Synchronization Extensions (TSX) could expose memory contents previously stored in microarchitectural buffers to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2019-11135)

Deepak Gupta discovered that on certain Intel processors, the Linux kernel did not properly perform invalidation on page table updates by virtual guest operating systems. A local attacker in a guest VM could use this to cause a denial of service (host system crash). (CVE-2018-12207)

Ori Nimron discovered that the AX25 network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17052)

Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17053)

Ori Nimron discovered that the Appletalk network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17054)

Ori Nimron discovered that the modular ISDN network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17055)

Ori Nimron discovered that the Near field Communication (NFC) network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17056)

Update instructions
The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM
linux-image-4.15.0-1063-azure – 4.15.0-1063.68~14.04.1
linux-image-azure – 4.15.0.1063.49
To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

Please note that mitigating the TSX (CVE-2019-11135) issue requires a corresponding Intel processor microcode update.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References
USN-4185-1
CVE-2018-12207
CVE-2019-11135
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/TAA_MCEPSC_i915
© 2019 Canonical Ltd. Ubuntu and Canonical are registered trademarks of Canonical Ltd.
Report a bug on this site
———————————————————————————————————————————————–
USN-4185-1: Linux kernel vulnerabilities
13 November 2019

linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 18.04 LTS
Ubuntu 16.04 LTS
Summary
Several security issues were fixed in the Linux kernel.

Software Description
linux – Linux kernel
linux-aws – Linux kernel for Amazon Web Services (AWS) systems
linux-gke-4.15 – Linux kernel for Google Container Engine (GKE) systems
linux-kvm – Linux kernel for cloud environments
linux-oem – Linux kernel for OEM processors
linux-oracle – Linux kernel for Oracle Cloud systems
linux-aws-hwe – Linux kernel for Amazon Web Services (AWS-HWE) systems
linux-azure – Linux kernel for Microsoft Azure Cloud systems
linux-gcp – Linux kernel for Google Cloud Platform (GCP) systems
linux-hwe – Linux hardware enablement (HWE) kernel
Details
Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp, Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel processors using Transactional Synchronization Extensions (TSX) could expose memory contents previously stored in microarchitectural buffers to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2019-11135)

It was discovered that the Intel i915 graphics chipsets allowed userspace to modify page table entries via writes to MMIO from the Blitter Command Streamer and expose kernel memory information. A local attacker could use this to expose sensitive information or possibly elevate privileges. (CVE-2019-0155)

Deepak Gupta discovered that on certain Intel processors, the Linux kernel did not properly perform invalidation on page table updates by virtual guest operating systems. A local attacker in a guest VM could use this to cause a denial of service (host system crash). (CVE-2018-12207)

It was discovered that the Intel i915 graphics chipsets could cause a system hang when userspace performed a read from GT memory mapped input output (MMIO) when the product is in certain low power states. A local attacker could use this to cause a denial of service. (CVE-2019-0154)

Hui Peng discovered that the Atheros AR6004 USB Wi-Fi device driver for the Linux kernel did not properly validate endpoint descriptors returned by the device. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15098)

Ori Nimron discovered that the AX25 network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17052)

Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17053)

Ori Nimron discovered that the Appletalk network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17054)

Ori Nimron discovered that the modular ISDN network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17055)

Ori Nimron discovered that the Near field Communication (NFC) network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17056)

Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi driver for the Linux kernel when handling Notice of Absence frames. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-17666)

Update instructions
The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1029-oracle – 4.15.0-1029.32
linux-image-4.15.0-1048-gke – 4.15.0-1048.51
linux-image-4.15.0-1050-kvm – 4.15.0-1050.50
linux-image-4.15.0-1054-aws – 4.15.0-1054.56
linux-image-4.15.0-1063-oem – 4.15.0-1063.72
linux-image-4.15.0-69-generic – 4.15.0-69.78
linux-image-4.15.0-69-generic-lpae – 4.15.0-69.78
linux-image-4.15.0-69-lowlatency – 4.15.0-69.78
linux-image-aws – 4.15.0.1054.55
linux-image-aws-lts-18.04 – 4.15.0.1054.55
linux-image-generic – 4.15.0.69.71
linux-image-generic-lpae – 4.15.0.69.71
linux-image-gke – 4.15.0.1048.51
linux-image-gke-4.15 – 4.15.0.1048.51
linux-image-kvm – 4.15.0.1050.50
linux-image-lowlatency – 4.15.0.69.71
linux-image-oem – 4.15.0.1063.67
linux-image-oracle – 4.15.0.1029.34
linux-image-oracle-lts-18.04 – 4.15.0.1029.34
linux-image-powerpc-e500mc – 4.15.0.69.71
linux-image-powerpc-smp – 4.15.0.69.71
linux-image-powerpc64-emb – 4.15.0.69.71
linux-image-powerpc64-smp – 4.15.0.69.71
linux-image-virtual – 4.15.0.69.71
Ubuntu 16.04 LTS
linux-image-4.15.0-1029-oracle – 4.15.0-1029.32~16.04.1
linux-image-4.15.0-1049-gcp – 4.15.0-1049.52
linux-image-4.15.0-1054-aws – 4.15.0-1054.56~16.04.1
linux-image-4.15.0-1063-azure – 4.15.0-1063.68
linux-image-4.15.0-69-generic – 4.15.0-69.78~16.04.1
linux-image-4.15.0-69-generic-lpae – 4.15.0-69.78~16.04.1
linux-image-4.15.0-69-lowlatency – 4.15.0-69.78~16.04.1
linux-image-aws-hwe – 4.15.0.1054.54
linux-image-azure – 4.15.0.1063.66
linux-image-gcp – 4.15.0.1049.63
linux-image-generic-hwe-16.04 – 4.15.0.69.89
linux-image-generic-lpae-hwe-16.04 – 4.15.0.69.89
linux-image-gke – 4.15.0.1049.63
linux-image-lowlatency-hwe-16.04 – 4.15.0.69.89
linux-image-oem – 4.15.0.69.89
linux-image-oracle – 4.15.0.1029.22
linux-image-virtual-hwe-16.04 – 4.15.0.69.89
To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

Please note that mitigating the TSX (CVE-2019-11135) and i915 (CVE-2019-0154) issues requires corresponding microcode and graphics firmware updates respectively.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References
CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/TAA_MCEPSC_i915
© 2019 Canonical Ltd. Ubuntu and Canonical are registered trademarks of Canonical Ltd.
Report a bug on this site
—————————————————————————————————————————————–
USN-4184-1: Linux kernel vulnerabilities
13 November 2019

linux, linux-aws, linux-azure, linux-gcp, linux-gke-5.0, linux-hwe, linux-kvm, linux-oem-osp1, linux-oracle, linux-raspi2 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 19.04
Ubuntu 18.04 LTS
Summary
Several security issues were fixed in the Linux kernel.

Software Description
linux – Linux kernel
linux-aws – Linux kernel for Amazon Web Services (AWS) systems
linux-azure – Linux kernel for Microsoft Azure Cloud systems
linux-gcp – Linux kernel for Google Cloud Platform (GCP) systems
linux-kvm – Linux kernel for cloud environments
linux-oracle – Linux kernel for Oracle Cloud systems
linux-raspi2 – Linux kernel for Raspberry Pi 2
linux-gke-5.0 – Linux kernel for Google Container Engine (GKE) systems
linux-hwe – Linux hardware enablement (HWE) kernel
linux-oem-osp1 – Linux kernel for OEM processors
Details
Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp, Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel processors using Transactional Synchronization Extensions (TSX) could expose memory contents previously stored in microarchitectural buffers to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2019-11135)

It was discovered that the Intel i915 graphics chipsets allowed userspace to modify page table entries via writes to MMIO from the Blitter Command Streamer and expose kernel memory information. A local attacker could use this to expose sensitive information or possibly elevate privileges. (CVE-2019-0155)

Deepak Gupta discovered that on certain Intel processors, the Linux kernel did not properly perform invalidation on page table updates by virtual guest operating systems. A local attacker in a guest VM could use this to cause a denial of service (host system crash). (CVE-2018-12207)

It was discovered that the Intel i915 graphics chipsets could cause a system hang when userspace performed a read from GT memory mapped input output (MMIO) when the product is in certain low power states. A local attacker could use this to cause a denial of service. (CVE-2019-0154)

Hui Peng discovered that the Atheros AR6004 USB Wi-Fi device driver for the Linux kernel did not properly validate endpoint descriptors returned by the device. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15098)

Jann Horn discovered a reference count underflow in the shiftfs implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-15791)

Jann Horn discovered a type confusion vulnerability in the shiftfs implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-15792)

Jann Horn discovered that the shiftfs implementation in the Linux kernel did not use the correct file system uid/gid when the user namespace of a lower file system is not in the init user namespace. A local attacker could use this to possibly bypass DAC permissions or have some other unspecified impact. (CVE-2019-15793)

Ori Nimron discovered that the AX25 network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17052)

Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17053)

Ori Nimron discovered that the Appletalk network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17054)

Ori Nimron discovered that the modular ISDN network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17055)

Ori Nimron discovered that the Near field Communication (NFC) network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17056)

Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi driver for the Linux kernel when handling Notice of Absence frames. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-17666)

Update instructions
The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04
linux-image-5.0.0-1007-oracle – 5.0.0-1007.12
linux-image-5.0.0-1021-aws – 5.0.0-1021.24
linux-image-5.0.0-1022-kvm – 5.0.0-1022.24
linux-image-5.0.0-1022-raspi2 – 5.0.0-1022.23
linux-image-5.0.0-1025-azure – 5.0.0-1025.27
linux-image-5.0.0-1025-gcp – 5.0.0-1025.26
linux-image-5.0.0-35-generic – 5.0.0-35.38
linux-image-5.0.0-35-generic-lpae – 5.0.0-35.38
linux-image-5.0.0-35-lowlatency – 5.0.0-35.38
linux-image-aws – 5.0.0.1021.23
linux-image-azure – 5.0.0.1025.25
linux-image-gcp – 5.0.0.1025.50
linux-image-generic – 5.0.0.35.37
linux-image-generic-lpae – 5.0.0.35.37
linux-image-gke – 5.0.0.1025.50
linux-image-kvm – 5.0.0.1022.23
linux-image-lowlatency – 5.0.0.35.37
linux-image-oracle – 5.0.0.1007.33
linux-image-raspi2 – 5.0.0.1022.20
linux-image-virtual – 5.0.0.35.37
Ubuntu 18.04 LTS
linux-image-5.0.0-1025-azure – 5.0.0-1025.27~18.04.1
linux-image-5.0.0-1025-gcp – 5.0.0-1025.26~18.04.1
linux-image-5.0.0-1025-gke – 5.0.0-1025.26~18.04.1
linux-image-5.0.0-1027-oem-osp1 – 5.0.0-1027.31
linux-image-5.0.0-35-generic – 5.0.0-35.38~18.04.1
linux-image-5.0.0-35-generic-lpae – 5.0.0-35.38~18.04.1
linux-image-5.0.0-35-lowlatency – 5.0.0-35.38~18.04.1
linux-image-azure – 5.0.0.1025.36
linux-image-gcp – 5.0.0.1025.29
linux-image-generic-hwe-18.04 – 5.0.0.35.93
linux-image-generic-lpae-hwe-18.04 – 5.0.0.35.93
linux-image-gke-5.0 – 5.0.0.1025.14
linux-image-lowlatency-hwe-18.04 – 5.0.0.35.93
linux-image-oem-osp1 – 5.0.0.1027.31
linux-image-snapdragon-hwe-18.04 – 5.0.0.35.93
linux-image-virtual-hwe-18.04 – 5.0.0.35.93
To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

Please note that mitigating the TSX (CVE-2019-11135) and i915 (CVE-2019-0154) issues requires corresponding microcode and graphics firmware updates respectively.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References
CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15791
CVE-2019-15792
CVE-2019-15793
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/TAA_MCEPSC_i915
© 2019 Canonical Ltd. Ubuntu and Canonical are registered trademarks of Canonical Ltd.
Report a bug on this site
————————————————————————————————————————————–
USN-4183-1: Linux kernel vulnerabilities
13 November 2019

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oracle, linux-raspi2 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 19.10
Summary
Several security issues were fixed in the Linux kernel.

Software Description
linux – Linux kernel
linux-aws – Linux kernel for Amazon Web Services (AWS) systems
linux-azure – Linux kernel for Microsoft Azure Cloud systems
linux-gcp – Linux kernel for Google Cloud Platform (GCP) systems
linux-kvm – Linux kernel for cloud environments
linux-oracle – Linux kernel for Oracle Cloud systems
linux-raspi2 – Linux kernel for Raspberry Pi 2
Details
Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp, Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel processors using Transactional Synchronization Extensions (TSX) could expose memory contents previously stored in microarchitectural buffers to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2019-11135)

It was discovered that the Intel i915 graphics chipsets allowed userspace to modify page table entries via writes to MMIO from the Blitter Command Streamer and expose kernel memory information. A local attacker could use this to expose sensitive information or possibly elevate privileges. (CVE-2019-0155)

Deepak Gupta discovered that on certain Intel processors, the Linux kernel did not properly perform invalidation on page table updates by virtual guest operating systems. A local attacker in a guest VM could use this to cause a denial of service (host system crash). (CVE-2018-12207)

It was discovered that the Intel i915 graphics chipsets could cause a system hang when userspace performed a read from GT memory mapped input output (MMIO) when the product is in certain low power states. A local attacker could use this to cause a denial of service. (CVE-2019-0154)

Jann Horn discovered a reference count underflow in the shiftfs implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-15791)

Jann Horn discovered a type confusion vulnerability in the shiftfs implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-15792)

Jann Horn discovered that the shiftfs implementation in the Linux kernel did not use the correct file system uid/gid when the user namespace of a lower file system is not in the init user namespace. A local attacker could use this to possibly bypass DAC permissions or have some other unspecified impact. (CVE-2019-15793)

It was discovered that a buffer overflow existed in the 802.11 Wi-Fi configuration interface for the Linux kernel when handling beacon settings. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-16746)

Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi driver for the Linux kernel when handling Notice of Absence frames. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-17666)

Update instructions
The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10
linux-image-5.3.0-1006-oracle – 5.3.0-1006.7
linux-image-5.3.0-1007-aws – 5.3.0-1007.8
linux-image-5.3.0-1007-azure – 5.3.0-1007.8
linux-image-5.3.0-1007-kvm – 5.3.0-1007.8
linux-image-5.3.0-1008-gcp – 5.3.0-1008.9
linux-image-5.3.0-1012-raspi2 – 5.3.0-1012.14
linux-image-5.3.0-22-generic – 5.3.0-22.24
linux-image-5.3.0-22-generic-lpae – 5.3.0-22.24
linux-image-5.3.0-22-lowlatency – 5.3.0-22.24
linux-image-5.3.0-22-snapdragon – 5.3.0-22.24
linux-image-aws – 5.3.0.1007.9
linux-image-azure – 5.3.0.1007.25
linux-image-gcp – 5.3.0.1008.9
linux-image-generic – 5.3.0.22.26
linux-image-generic-lpae – 5.3.0.22.26
linux-image-gke – 5.3.0.1008.9
linux-image-kvm – 5.3.0.1007.9
linux-image-lowlatency – 5.3.0.22.26
linux-image-oracle – 5.3.0.1006.7
linux-image-raspi2 – 5.3.0.1012.9
linux-image-snapdragon – 5.3.0.22.26
linux-image-virtual – 5.3.0.22.26
To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

Please note that mitigating the TSX (CVE-2019-11135) and i915 (CVE-2019-0154) issues requires corresponding microcode and graphics firmware updates respectively.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References
CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15791
CVE-2019-15792
CVE-2019-15793
CVE-2019-16746
CVE-2019-17666
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/TAA_MCEPSC_i915
© 2019 Canonical Ltd. Ubuntu and Canonical are registered trademarks of Canonical Ltd.
Report a bug on this site

AutorToni Vugdelija
Cert idNCERT-REF-2019-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa dpdk

Otkriven je sigurnosni nedostatak u programskom paketu dpdk za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanjem...

Close