Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4157-2: Linux kernel (HWE) vulnerabilities

22 October 2019

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • linux-azure - Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-gke-5.0 - Linux kernel for Google Container Engine (GKE) systems
  • linux-hwe - Linux hardware enablement (HWE) kernel

Details

USN-4157-1 fixed vulnerabilities in the Linux kernel for Ubuntu 19.04.
This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 19.04 for Ubuntu
18.04 LTS.

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux
kernel did not properly perform bounds checking, leading to a heap
overflow. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-14814,
CVE-2019-14815, CVE-2019-14816)

Matt Delco discovered that the KVM hypervisor implementation in the Linux
kernel did not properly perform bounds checking when handling coalesced
MMIO write operations. A local attacker with write access to /dev/kvm could
use this to cause a denial of service (system crash). (CVE-2019-14821)

Hui Peng and Mathias Payer discovered that the 91x Wi-Fi driver in the
Linux kernel did not properly handle error conditions on initialization,
leading to a double-free vulnerability. A physically proximate attacker
could use this to cause a denial of service (system crash).
(CVE-2019-15504)

It was discovered that the Technisat DVB-S/S2 USB device driver in the
Linux kernel contained a buffer overread. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
expose sensitive information. (CVE-2019-15505)

Brad Spengler discovered that a Spectre mitigation was improperly
implemented in the ptrace susbsystem of the Linux kernel. A local attacker
could possibly use this to expose sensitive information. (CVE-2019-15902)

It was discovered that the IPv6 RDS implementation in the Linux kernel did
not properly initialize fields in a data structure returned to user space.
A local attacker could use this to expose sensitive information (kernel
memory). Please note that the RDS protocol is disabled via blocklist in
Ubuntu by default. (CVE-2019-16714)

It was discovered that an integer overflow existed in the Binder
implementation of the Linux kernel, leading to a buffer overflow. A local
attacker could use this to escalate privileges. (CVE-2019-2181)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-4162-1: linux-image-4.15.0-1059-oem, linux-image-4.15.0-1048-kvm, linux-image-generic-lpae-hwe-16.04, linux-image-lowlatency, linux-gcp, linux-image-4.15.0-1046-gke, linux, linux-hwe, linux-image-gke, linux-kvm, linux-image-4.15.0-1052-aws, linux-image-4.15.0-1027-oracle, linux-oracle, linux-image-lowlatency-hwe-16.04, linux-image-generic, linux-image-4.15.0-66-generic, linux-image-oracle, linux-image-generic-hwe-16.04, linux-image-raspi2, linux-image-azure, linux-image-lowlatency-hwe-16.04-edge, linux-image-oem, linux-snapdragon, linux-image-4.15.0-66-generic-lpae, linux-image-generic-lpae-hwe-16.04-edge, linux-image-4.15.0-1049-raspi2, linux-image-4.15.0-1066-snapdragon, linux-image-aws-hwe, linux-image-snapdragon, linux-image-aws, linux-image-4.15.0-1061-azure, linux-image-4.15.0-66-lowlatency, linux-image-generic-lpae, linux-image-gke-4.15, linux-image-virtual-hwe-16.04, linux-oem, linux-aws, linux-aws-hwe, linux-image-kvm, linux-image-virtual, linux-image-virtual-hwe-16.04-edge, linux-azure, linux-gke-4.15, linux-raspi2, linux-image-4.15.0-1047-gcp, linux-image-generic-hwe-16.04-edge, linux-image-gcp
  • USN-4162-2: linux-image-4.15.0-1061-azure, linux-azure, linux-image-azure
  • USN-4163-2: linux-image-4.4.0-166-generic-lpae, linux-image-powerpc64-emb-lts-xenial, linux-image-4.4.0-1056-aws, linux-image-generic-lts-xenial, linux-lts-xenial, linux-image-virtual-lts-xenial, linux-image-lowlatency-lts-xenial, linux-image-4.4.0-166-powerpc-smp, linux-image-generic-lpae-lts-xenial, linux-image-4.4.0-166-powerpc64-smp, linux-image-powerpc-smp-lts-xenial, linux-image-4.4.0-166-generic, linux-image-powerpc64-smp-lts-xenial, linux-image-4.4.0-166-powerpc64-emb, linux-image-4.4.0-166-lowlatency, linux-image-powerpc-e500mc-lts-xenial, linux-image-aws, linux-aws, linux-image-4.4.0-166-powerpc-e500mc
  • USN-4163-1: linux-image-4.4.0-166-generic-lpae, linux-image-generic-lpae-lts-wily, linux-image-powerpc64-smp, linux-image-lowlatency, linux-image-powerpc64-emb-lts-xenial, linux-image-4.4.0-1128-snapdragon, linux-image-lowlatency-lts-wily, linux, linux-kvm, linux-image-powerpc-e500mc, linux-image-generic-lts-xenial, linux-image-virtual-lts-xenial, linux-image-lowlatency-lts-xenial, linux-image-4.4.0-1096-aws, linux-image-powerpc-smp-lts-wily, linux-image-4.4.0-166-powerpc-smp, linux-image-generic-lpae-lts-xenial, linux-image-4.4.0-166-powerpc64-smp, linux-image-generic-lts-wily, linux-image-generic, linux-image-4.4.0-1124-raspi2, linux-image-virtual-lts-wily, linux-image-powerpc-smp-lts-xenial, linux-image-generic-lpae-lts-vivid, linux-image-generic-lts-vivid, linux-image-4.4.0-166-generic, linux-image-raspi2, linux-image-powerpc64-smp-lts-xenial, linux-image-4.4.0-166-powerpc64-emb, linux-image-powerpc64-emb-lts-wily, linux-snapdragon, linux-image-powerpc-smp-lts-vivid, linux-image-4.4.0-166-lowlatency, linux-image-generic-lpae-lts-utopic, linux-image-generic-lts-utopic, linux-image-4.4.0-1060-kvm, linux-image-virtual-lts-utopic, linux-image-powerpc-e500mc-lts-wily, linux-image-powerpc-e500mc-lts-xenial, linux-image-powerpc-smp, linux-image-powerpc-smp-lts-utopic, linux-image-snapdragon, linux-image-aws, linux-image-generic-lpae, linux-image-lowlatency-lts-utopic, linux-aws, linux-image-lowlatency-lts-vivid, linux-image-kvm, linux-image-powerpc64-smp-lts-vivid, linux-image-virtual, linux-image-4.4.0-166-powerpc-e500mc, linux-image-virtual-lts-vivid, linux-image-powerpc64-smp-lts-wily, linux-image-powerpc64-emb, linux-raspi2, linux-image-powerpc64-smp-lts-utopic, linux-image-powerpc-e500mc-lts-vivid, linux-image-powerpc64-emb-lts-vivid, linux-image-powerpc-e500mc-lts-utopic, linux-image-powerpc64-emb-lts-utopic
  • USN-4157-1: linux-image-lowlatency, linux-gcp, linux, linux-image-gke, linux-kvm, linux-image-5.0.0-1024-snapdragon, linux-image-5.0.0-1021-gcp, linux-image-5.0.0-1020-kvm, linux-image-generic, linux-image-5.0.0-1019-aws, linux-image-5.0.0-32-generic, linux-image-raspi2, linux-image-azure, linux-image-5.0.0-1020-raspi2, linux-snapdragon, linux-image-5.0.0-1023-azure, linux-image-snapdragon, linux-image-aws, linux-image-generic-lpae, linux-aws, linux-image-virtual, linux-image-kvm, linux-azure, linux-raspi2, linux-image-5.0.0-32-lowlatency, linux-image-5.0.0-32-generic-lpae, linux-image-gcp