Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel vulnerabilities
Informations
Name USN-4145-1 First vendor Publication 2019-10-01
Vendor Ubuntu Last vendor Modification 2019-10-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that a race condition existed in the GFS2 file system in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2016-10905)

It was discovered that the IPv6 implementation in the Linux kernel did not properly validate socket options in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-18509)

It was discovered that the USB gadget Midi driver in the Linux kernel contained a double-free vulnerability when handling certain error conditions. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-20961)

It was discovered that the XFS file system in the Linux kernel did not properly handle mount failures in some situations. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2018-20976)

It was discovered that the Intel Wi-Fi device driver in the Linux kernel did not properly validate certain Tunneled Direct Link Setup (TDLS). A physically proximate attacker could use this to cause a denial of service (Wi-Fi disconnect). (CVE-2019-0136)

It was discovered that the Bluetooth UART implementation in the Linux kernel did not properly check for missing tty operations. A local attacker could use this to cause a denial of service. (CVE-2019-10207)

It was discovered that an integer overflow existed in the Linux kernel when reference counting pages, leading to potential use-after-free issues. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-11487)

It was discovered that the GTCO tablet input driver in the Linux kernel did not properly bounds check the initial HID report sent by the device. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-13631)

It was discovered that the Raremono AM/FM/SW radio device driver in the Linux kernel did not properly allocate memory, leading to a use-after-free. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2019-15211)

It was discovered that a race condition existed in the CPiA2 video4linux device driver for the Linux kernel, leading to a use-after-free. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-15215)

It was discovered that the Atheros mobile chipset driver in the Linux kernel did not properly validate data in some situations. An attacker could use this to cause a denial of service (system crash). (CVE-2019-15926)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1059-kvm 4.4.0-1059.66
linux-image-4.4.0-1095-aws 4.4.0-1095.106
linux-image-4.4.0-1123-raspi2 4.4.0-1123.132
linux-image-4.4.0-1127-snapdragon 4.4.0-1127.135
linux-image-4.4.0-165-generic 4.4.0-165.193
linux-image-4.4.0-165-generic-lpae 4.4.0-165.193
linux-image-4.4.0-165-lowlatency 4.4.0-165.193
linux-image-4.4.0-165-powerpc-e500mc 4.4.0-165.193
linux-image-4.4.0-165-powerpc-smp 4.4.0-165.193
linux-image-4.4.0-165-powerpc64-emb 4.4.0-165.193
linux-image-4.4.0-165-powerpc64-smp 4.4.0-165.193
linux-image-aws 4.4.0.1095.99
linux-image-generic 4.4.0.165.173
linux-image-generic-lpae 4.4.0.165.173
linux-image-kvm 4.4.0.1059.59
linux-image-lowlatency 4.4.0.165.173
linux-image-powerpc-e500mc 4.4.0.165.173
linux-image-powerpc-smp 4.4.0.165.173
linux-image-powerpc64-emb 4.4.0.165.173
linux-image-powerpc64-smp 4.4.0.165.173
linux-image-raspi2 4.4.0.1123.123
linux-image-snapdragon 4.4.0.1127.119
linux-image-virtual 4.4.0.165.173

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/4145-1
CVE-2016-10905, CVE-2017-18509, CVE-2018-20961, CVE-2018-20976,
CVE-2019-0136, CVE-2019-10207, CVE-2019-11487, CVE-2019-13631,
CVE-2019-15211, CVE-2019-15215, CVE-2019-15926

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-165.193
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1095.106
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1059.66
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1123.132
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1127.135

Original Source

Url : http://www.ubuntu.com/usn/USN-4145-1

CWE : Common Weakness Enumeration

% Id Name
56 % CWE-416 Use After Free
11 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
11 % CWE-415 Double Free
11 % CWE-125 Out-of-bounds Read
11 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Hardware 1
Os 5
Os 3
Os 3334
Os 2

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-10-01 09:18:52
  • First insertion