You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-4228-2
January 07, 2020

linux-lts-xenial, linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-4228-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 ESM.

It was discovered that a heap-based buffer overflow existed in the Marvell
WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2019-14895, CVE-2019-14901)

It was discovered that a heap-based buffer overflow existed in the Marvell
Libertas WLAN Driver for the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2019-14896, CVE-2019-14897)

Anthony Steinhauser discovered that the Linux kernel did not properly
perform Spectre_RSB mitigations to all processors for PowerPC architecture
systems in some situations. A local attacker could use this to expose
sensitive information. (CVE-2019-18660)

It was discovered that Geschwister Schneider USB CAN interface driver in
the Linux kernel did not properly deallocate memory in certain failure
conditions. A physically proximate attacker could use this to cause a
denial of service (kernel memory exhaustion). (CVE-2019-19052)

It was discovered that the driver for memoryless force-feedback input
devices in the Linux kernel contained a use-after-free vulnerability. A
physically proximate attacker could possibly use this to cause a denial of
service (system crash) or execute arbitrary code. (CVE-2019-19524)

It was discovered that the PEAK-System Technik USB driver in the Linux
kernel did not properly sanitize memory before sending it to the device. A
physically proximate attacker could use this to expose sensitive
information (kernel memory). (CVE-2019-19534)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
linux-image-4.4.0-1060-aws 4.4.0-1060.64
linux-image-4.4.0-171-generic 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-generic-lpae 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-lowlatency 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc-e500mc 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc-smp 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc64-emb 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc64-smp 4.4.0-171.200~14.04.1
linux-image-aws 4.4.0.1060.61
linux-image-generic-lpae-lts-xenial 4.4.0.171.150
linux-image-generic-lts-xenial 4.4.0.171.150
linux-image-lowlatency-lts-xenial 4.4.0.171.150
linux-image-powerpc-e500mc-lts-xenial 4.4.0.171.150
linux-image-powerpc-smp-lts-xenial 4.4.0.171.150
linux-image-powerpc64-emb-lts-xenial 4.4.0.171.150
linux-image-powerpc64-smp-lts-xenial 4.4.0.171.150
linux-image-virtual-lts-xenial 4.4.0.171.150

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4228-2
https://usn.ubuntu.com/4228-1
CVE-2019-14895, CVE-2019-14896, CVE-2019-14897, CVE-2019-14901,
CVE-2019-18660, CVE-2019-19052, CVE-2019-19524, CVE-2019-19534

—–BEGIN PGP SIGNATURE—–
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=27gA
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-4227-2
January 07, 2020

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-meta-azure: Complete Linux kernel for Azure systems.
– linux-signed-azure: Signed kernel image azure

Details:

USN-4227-1 fixed vulnerabilities in the Linux kernel for Ubuntu
18.04 LTS. This update provides the corresponding updates for the
Linux kernel for Microsoft Azure Cloud systems for Ubuntu 14.04 ESM.

It was discovered that a heap-based buffer overflow existed in the Marvell
WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2019-14895, CVE-2019-14901)

It was discovered that a heap-based buffer overflow existed in the Marvell
Libertas WLAN Driver for the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2019-14896, CVE-2019-14897)

It was discovered that the Fujitsu ES network device driver for the Linux
kernel did not properly check for errors in some situations, leading to a
NULL pointer dereference. A local attacker could use this to cause a denial
of service. (CVE-2019-16231)

It was discovered that the QLogic Fibre Channel driver in the Linux kernel
did not properly check for error, leading to a NULL pointer dereference. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-16233)

Anthony Steinhauser discovered that the Linux kernel did not properly
perform Spectre_RSB mitigations to all processors for PowerPC architecture
systems in some situations. A local attacker could use this to expose
sensitive information. (CVE-2019-18660)

It was discovered that the Mellanox Technologies Innova driver in the Linux
kernel did not properly deallocate memory in certain failure conditions. A
local attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19045)

It was discovered that Geschwister Schneider USB CAN interface driver in
the Linux kernel did not properly deallocate memory in certain failure
conditions. A physically proximate attacker could use this to cause a
denial of service (kernel memory exhaustion). (CVE-2019-19052)

It was discovered that the AMD Display Engine Driver in the Linux kernel
did not properly deallocate memory in certain error conditions. A local
attack could use this to cause a denial of service (memory exhaustion).
(CVE-2019-19083)

It was discovered that the driver for memoryless force-feedback input
devices in the Linux kernel contained a use-after-free vulnerability. A
physically proximate attacker could possibly use this to cause a denial of
service (system crash) or execute arbitrary code. (CVE-2019-19524)

It was discovered that the Microchip CAN BUS Analyzer driver in the Linux
kernel contained a use-after-free vulnerability on device disconnect. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-19529)

It was discovered that the PEAK-System Technik USB driver in the Linux
kernel did not properly sanitize memory before sending it to the device. A
physically proximate attacker could use this to expose sensitive
information (kernel memory). (CVE-2019-19534)

Tristan Madani discovered that the ALSA timer implementation in the Linux
kernel contained a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2019-19807)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
linux-image-4.15.0-1066-azure 4.15.0-1066.71~14.04.1
linux-image-azure 4.15.0.1066.52

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4227-2
https://usn.ubuntu.com/4227-1
CVE-2019-14895, CVE-2019-14896, CVE-2019-14897, CVE-2019-14901,
CVE-2019-16231, CVE-2019-16233, CVE-2019-18660, CVE-2019-19045,
CVE-2019-19052, CVE-2019-19083, CVE-2019-19524, CVE-2019-19529,
CVE-2019-19534, CVE-2019-19807

—–BEGIN PGP SIGNATURE—–
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×4=
=71xL
—–END PGP SIGNATURE—–

AutorToni Vugdelija
Cert idNCERT-REF-2020-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa java-1.8.0-ibm

Otkriveni su sigurnosni nedostaci u programskom paketu java-1.8.0-ibm za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close