Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel (AWS) vulnerabilities
Informations
Name USN-4117-1 First vendor Publication 2019-09-02
Vendor Ubuntu Last vendor Modification 2019-09-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-aws: Linux kernel for Amazon Web Services (AWS) systems

Details:

It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-10126)

Amit Klein and Benny Pinkas discovered that the Linux kernel did not sufficiently randomize IP ID values generated for connectionless networking protocols. A remote attacker could use this to track particular Linux devices. (CVE-2019-10638)

It was discovered that a NULL pointer dereference vulnerability existed in the Near-field communication (NFC) implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-12984)

Jann Horn discovered a use-after-free vulnerability in the Linux kernel when accessing LDT entries in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-13233)

Jann Horn discovered that the ptrace implementation in the Linux kernel did not properly record credentials in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2019-13272)

It was discovered that the floppy driver in the Linux kernel did not properly validate meta data, leading to a buffer overread. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14283)

It was discovered that the floppy driver in the Linux kernel did not properly validate ioctl() calls, leading to a division-by-zero. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14284)

It was discovered that the Marvell Wireless LAN device driver in the Linux kernel did not properly validate the BSS descriptor. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-3846)

Jason Wang discovered that an infinite loop vulnerability existed in the virtio net driver in the Linux kernel. A local attacker in a guest VM could possibly use this to cause a denial of service in the host system. (CVE-2019-3900)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04:
linux-image-5.0.0-1014-aws 5.0.0-1014.16
linux-image-aws 5.0.0.1014.15

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/4117-1
CVE-2019-10126, CVE-2019-10638, CVE-2019-12984, CVE-2019-13233,
CVE-2019-13272, CVE-2019-14283, CVE-2019-14284, CVE-2019-3846,
CVE-2019-3900

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1014.16

Original Source

Url : http://www.ubuntu.com/usn/USN-4117-1

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)
10 % CWE-476 NULL Pointer Dereference
10 % CWE-416 Use After Free
10 % CWE-369 Divide By Zero
10 % CWE-362 Race Condition
10 % CWE-326 Inadequate Encryption Strength
10 % CWE-269 Improper Privilege Management
10 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
10 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 1
Application 1
Application 18
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Hardware 1
Os 5
Os 3
Os 2
Os 3333
Os 3
Os 3
Os 2
Os 1
Os 4
Os 2
Os 1
Os 2
Os 2
Os 2
Os 1
Os 3
Os 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-09-03 05:18:31
  • First insertion