En

Ubuntu - Linux kernel vulnerabilities (2020-01-07)

来源:Ubuntu官网 发布日期:2020-01-07 阅读次数:896 评论:0

基本信息

发布日期:2020-01-07(官方当地时间)

更新类型:安全更新

更新版本:未知

感知时间:2020-01-07 12:00:06

风险等级:未知

情报贡献:TSRC

更新标题

USN-4228-1: Linux kernel vulnerabilities

更新详情

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
Ubuntu 16.04 LTS
Summary
Several security issues were fixed in the Linux kernel.
Software Description
linux - Linux kernel
linux-aws - Linux kernel for Amazon Web Services (AWS) systems
linux-kvm - Linux kernel for cloud environments
linux-raspi2 - Linux kernel for Raspberry Pi 2
linux-snapdragon - Linux kernel for Snapdragon processors
Details
It was discovered that a heap-based buffer overflow existed in the Marvell WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14895, CVE-2019-14901)
It was discovered that a heap-based buffer overflow existed in the Marvell Libertas WLAN Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14896, CVE-2019-14897)
Anthony Steinhauser discovered that the Linux kernel did not properly perform Spectre_RSB mitigations to all processors for PowerPC architecture systems in some situations. A local attacker could use this to expose sensitive information. (CVE-2019-18660)
It was discovered that Geschwister Schneider USB CAN interface driver in the Linux kernel did not properly deallocate memory in certain failure conditions. A physically proximate attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19052)
It was discovered that the driver for memoryless force-feedback input devices in the Linux kernel contained a use-after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2019-19524)
It was discovered that the PEAK-System Technik USB driver in the Linux kernel did not properly sanitize memory before sending it to the device. A physically proximate attacker could use this to expose sensitive information (kernel memory). (CVE-2019-19534)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.04 LTS
linux-image-4.4.0-1064-kvm - 4.4.0-1064.71
linux-image-4.4.0-1100-aws - 4.4.0-1100.111
linux-image-4.4.0-1127-raspi2 - 4.4.0-1127.136
linux-image-4.4.0-1131-snapdragon - 4.4.0-1131.139
linux-image-4.4.0-171-generic - 4.4.0-171.200
linux-image-4.4.0-171-generic-lpae - 4.4.0-171.200
linux-image-4.4.0-171-lowlatency - 4.4.0-171.200
linux-image-4.4.0-171-powerpc-e500mc - 4.4.0-171.200
linux-image-4.4.0-171-powerpc-smp - 4.4.0-171.200
linux-image-4.4.0-171-powerpc64-emb - 4.4.0-171.200
linux-image-4.4.0-171-powerpc64-smp - 4.4.0-171.200
linux-image-aws - 4.4.0.1100.104
linux-image-generic - 4.4.0.171.179
linux-image-generic-lpae - 4.4.0.171.179
linux-image-kvm - 4.4.0.1064.64
linux-image-lowlatency - 4.4.0.171.179
linux-image-powerpc-e500mc - 4.4.0.171.179
linux-image-powerpc-smp - 4.4.0.171.179
linux-image-powerpc64-emb - 4.4.0.171.179
linux-image-powerpc64-smp - 4.4.0.171.179
linux-image-raspi2 - 4.4.0.1127.127
linux-image-snapdragon - 4.4.0.1131.123
linux-image-virtual - 4.4.0.171.179
To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.
References
CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19052
CVE-2019-19524
CVE-2019-19534
]]>

软件描述

Ubuntu是一个以桌面应用为主的Linux操作系统

TSRC分析

暂无

业界资讯

暂无

评论

提交评论 您输入的评论有误,请重新输入