Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel (Xenial HWE) vulnerabilities
Informations
Name USN-4228-2 First vendor Publication 2020-01-07
Vendor Ubuntu Last vendor Modification 2020-01-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-4228-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 ESM.

It was discovered that a heap-based buffer overflow existed in the Marvell WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14895, CVE-2019-14901)

It was discovered that a heap-based buffer overflow existed in the Marvell Libertas WLAN Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14896, CVE-2019-14897)

Anthony Steinhauser discovered that the Linux kernel did not properly perform Spectre_RSB mitigations to all processors for PowerPC architecture systems in some situations. A local attacker could use this to expose sensitive information. (CVE-2019-18660)

It was discovered that Geschwister Schneider USB CAN interface driver in the Linux kernel did not properly deallocate memory in certain failure conditions. A physically proximate attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19052)

It was discovered that the driver for memoryless force-feedback input devices in the Linux kernel contained a use-after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2019-19524)

It was discovered that the PEAK-System Technik USB driver in the Linux kernel did not properly sanitize memory before sending it to the device. A physically proximate attacker could use this to expose sensitive information (kernel memory). (CVE-2019-19534)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM:
linux-image-4.4.0-1060-aws 4.4.0-1060.64
linux-image-4.4.0-171-generic 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-generic-lpae 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-lowlatency 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc-e500mc 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc-smp 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc64-emb 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc64-smp 4.4.0-171.200~14.04.1
linux-image-aws 4.4.0.1060.61
linux-image-generic-lpae-lts-xenial 4.4.0.171.150
linux-image-generic-lts-xenial 4.4.0.171.150
linux-image-lowlatency-lts-xenial 4.4.0.171.150
linux-image-powerpc-e500mc-lts-xenial 4.4.0.171.150
linux-image-powerpc-smp-lts-xenial 4.4.0.171.150
linux-image-powerpc64-emb-lts-xenial 4.4.0.171.150
linux-image-powerpc64-smp-lts-xenial 4.4.0.171.150
linux-image-virtual-lts-xenial 4.4.0.171.150

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/4228-2
https://usn.ubuntu.com/4228-1
CVE-2019-14895, CVE-2019-14896, CVE-2019-14897, CVE-2019-14901,
CVE-2019-18660, CVE-2019-19052, CVE-2019-19524, CVE-2019-19534

Original Source

Url : http://www.ubuntu.com/usn/USN-4228-2

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)
12 % CWE-416 Use After Free
12 % CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory Leak')
12 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
12 % CWE-200 Information Exposure
12 % CWE-121 Stack-based Buffer Overflow

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 18
Application 1
Application 1
Application 1
Application 1
Application 1
Hardware 1
Os 1
Os 6
Os 1
Os 2
Os 3362
Os 1
Os 3

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:46
  • Multiple Updates
2020-01-08 00:19:14
  • First insertion