Tuesday, April 28, 2020

USN-4346-1: Linux kernel vulnerabilities

linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-kvm - Linux kernel for cloud environments
  • linux-raspi2 - Linux kernel for Raspberry Pi 2
  • linux-snapdragon - Linux kernel for Snapdragon processors
  • linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

It was discovered that the QLogic Fibre Channel driver in the Linux kernel did not properly check for error, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-16233)

It was discovered that the Intel Wi-Fi driver in the Linux kernel did not properly check for errors in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-16234)

Tristan Madani discovered that the block I/O tracing implementation in the Linux kernel contained a race condition. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2019-19768)

It was discovered that the virtual terminal implementation in the Linux kernel contained a race condition. A local attacker could possibly use this to cause a denial of service (system crash) or expose sensitive information. (CVE-2020-8648)

Jordy Zomer discovered that the floppy driver in the Linux kernel did not properly check for errors in some situations. A local attacker could possibly use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2020-9383)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1070-kvm - 4.4.0-1070.77
linux-image-4.4.0-1106-aws - 4.4.0-1106.117
linux-image-4.4.0-1132-raspi2 - 4.4.0-1132.141
linux-image-4.4.0-1136-snapdragon - 4.4.0-1136.144
linux-image-4.4.0-178-generic - 4.4.0-178.208
linux-image-4.4.0-178-generic-lpae - 4.4.0-178.208
linux-image-4.4.0-178-lowlatency - 4.4.0-178.208
linux-image-4.4.0-178-powerpc-e500mc - 4.4.0-178.208
linux-image-4.4.0-178-powerpc-smp - 4.4.0-178.208
linux-image-4.4.0-178-powerpc64-emb - 4.4.0-178.208
linux-image-4.4.0-178-powerpc64-smp - 4.4.0-178.208
linux-image-aws - 4.4.0.1106.110
linux-image-generic - 4.4.0.178.186
linux-image-generic-lpae - 4.4.0.178.186
linux-image-kvm - 4.4.0.1070.70
linux-image-lowlatency - 4.4.0.178.186
linux-image-powerpc-e500mc - 4.4.0.178.186
linux-image-powerpc-smp - 4.4.0.178.186
linux-image-powerpc64-emb - 4.4.0.178.186
linux-image-powerpc64-smp - 4.4.0.178.186
linux-image-raspi2 - 4.4.0.1132.132
linux-image-snapdragon - 4.4.0.1136.128
linux-image-virtual - 4.4.0.178.186
Ubuntu 14.04 ESM
linux-image-4.4.0-1066-aws - 4.4.0-1066.70
linux-image-4.4.0-178-generic - 4.4.0-178.208~14.04.1
linux-image-4.4.0-178-lowlatency - 4.4.0-178.208~14.04.1
linux-image-aws - 4.4.0.1066.67
linux-image-generic-lts-xenial - 4.4.0.178.157
linux-image-lowlatency-lts-xenial - 4.4.0.178.157
linux-image-virtual-lts-xenial - 4.4.0.178.157

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References



from Ubuntu Security Notices https://ift.tt/2yV0anj

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.