Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel vulnerabilities
Informations
Name USN-4093-1 First vendor Publication 2019-08-13
Vendor Ubuntu Last vendor Modification 2019-08-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors - linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-10126)

Andrei Vlad Lutas and Dan Lutas discovered that some x86 processors incorrectly handle SWAPGS instructions during speculative execution. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-1125)

It was discovered that the PowerPC dlpar implementation in the Linux kernel did not properly check for allocation errors in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-12614)

It was discovered that a NULL pointer dereference vulnerability existed in the Near-field communication (NFC) implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-12984)

Jann Horn discovered a use-after-free vulnerability in the Linux kernel when accessing LDT entries in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-13233)

Jann Horn discovered that the ptrace implementation in the Linux kernel did not properly record credentials in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2019-13272)

It was discovered that the Marvell Wireless LAN device driver in the Linux kernel did not properly validate the BSS descriptor. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-3846)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04:
linux-image-5.0.0-1013-gcp 5.0.0-1013.13
linux-image-5.0.0-1013-kvm 5.0.0-1013.14
linux-image-5.0.0-1014-azure 5.0.0-1014.14
linux-image-5.0.0-1014-raspi2 5.0.0-1014.14
linux-image-5.0.0-1018-snapdragon 5.0.0-1018.19
linux-image-5.0.0-25-generic 5.0.0-25.26
linux-image-5.0.0-25-generic-lpae 5.0.0-25.26
linux-image-5.0.0-25-lowlatency 5.0.0-25.26
linux-image-azure 5.0.0.1014.13
linux-image-gcp 5.0.0.1013.13
linux-image-generic 5.0.0.25.26
linux-image-generic-lpae 5.0.0.25.26
linux-image-gke 5.0.0.1013.13
linux-image-kvm 5.0.0.1013.13
linux-image-lowlatency 5.0.0.25.26
linux-image-raspi2 5.0.0.1014.11
linux-image-snapdragon 5.0.0.1018.11
linux-image-virtual 5.0.0.25.26

Ubuntu 18.04 LTS:
linux-image-5.0.0-1014-azure 5.0.0-1014.14~18.04.1
linux-image-5.0.0-25-generic 5.0.0-25.26~18.04.1
linux-image-5.0.0-25-generic-lpae 5.0.0-25.26~18.04.1
linux-image-5.0.0-25-lowlatency 5.0.0-25.26~18.04.1
linux-image-azure 5.0.0.1014.25
linux-image-generic-hwe-18.04 5.0.0.25.82
linux-image-generic-lpae-hwe-18.04 5.0.0.25.82
linux-image-lowlatency-hwe-18.04 5.0.0.25.82
linux-image-snapdragon-hwe-18.04 5.0.0.25.82
linux-image-virtual-hwe-18.04 5.0.0.25.82

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/4093-1
CVE-2019-10126, CVE-2019-1125, CVE-2019-12614, CVE-2019-12984,
CVE-2019-13233, CVE-2019-13272, CVE-2019-3846

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.0.0-25.26
https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1014.14
https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1013.13
https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1013.14
https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1014.14
https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1018.19
https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1014.14~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-25.26~18.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-4093-1

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-476 NULL Pointer Dereference
29 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)
14 % CWE-416 Use After Free
14 % CWE-362 Race Condition
14 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 1
Application 1
Application 18
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Hardware 1
Os 5
Os 3
Os 2
Os 3326
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1
Os 1
Os 3
Os 3
Os 2
Os 1
Os 4
Os 2
Os 1
Os 2
Os 2
Os 2
Os 1
Os 1
Os 3
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-09-10 12:14:20
  • Multiple Updates
2019-08-13 21:19:09
  • First insertion