Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-4068-1 First vendor Publication 2019-07-23
Vendor Ubuntu Last vendor Modification 2019-07-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Adam Zabrocki discovered that the Intel i915 kernel mode graphics driver in the Linux kernel did not properly restrict mmap() ranges in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-11085)

It was discovered that a race condition leading to a use-after-free existed in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-11815)

It was discovered that the ext4 file system implementation in the Linux kernel did not properly zero out memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP) implementation in the Linux kernel did not properly verify strings were NULL terminated in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-11884)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1018-oracle 4.15.0-1018.20
linux-image-4.15.0-1037-gcp 4.15.0-1037.39
linux-image-4.15.0-1039-kvm 4.15.0-1039.39
linux-image-4.15.0-1041-raspi2 4.15.0-1041.44
linux-image-4.15.0-1044-aws 4.15.0-1044.46
linux-image-4.15.0-1058-snapdragon 4.15.0-1058.64
linux-image-4.15.0-55-generic 4.15.0-55.60
linux-image-4.15.0-55-generic-lpae 4.15.0-55.60
linux-image-4.15.0-55-lowlatency 4.15.0-55.60
linux-image-aws 4.15.0.1044.43
linux-image-gcp 4.15.0.1037.39
linux-image-generic 4.15.0.55.57
linux-image-generic-lpae 4.15.0.55.57
linux-image-kvm 4.15.0.1039.39
linux-image-lowlatency 4.15.0.55.57
linux-image-oracle 4.15.0.1018.21
linux-image-powerpc-e500mc 4.15.0.55.57
linux-image-powerpc-smp 4.15.0.55.57
linux-image-powerpc64-emb 4.15.0.55.57
linux-image-powerpc64-smp 4.15.0.55.57
linux-image-raspi2 4.15.0.1041.39
linux-image-snapdragon 4.15.0.1058.61
linux-image-virtual 4.15.0.55.57

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/4068-1
CVE-2019-11085, CVE-2019-11815, CVE-2019-11833, CVE-2019-11884

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-55.60
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1044.46
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1037.39
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1039.39
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1018.20
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1041.44
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1058.64

Original Source

Url : http://www.ubuntu.com/usn/USN-4068-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-416 Use After Free
33 % CWE-362 Race Condition
33 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Hardware 1
Hardware 1
Os 4
Os 2
Os 3
Os 1
Os 3312
Os 3
Os 1
Os 1
Os 4
Os 2
Os 2
Os 3
Os 3
Os 1
Os 3
Os 3
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-07-23 09:22:02
  • Multiple Updates
2019-07-23 09:18:55
  • First insertion