All Vulnerability Reports

USN-4162-1: Linux kernel vulnerabilities


Severity

Medium

Vendor

Canonical Ubuntu

Versions Affected

  • Canonical Ubuntu 16.04

Description

It was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not did not handle detach operations correctly, leading to a use-after-free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-21008)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14814, CVE-2019-14815, CVE-2019-14816)

Matt Delco discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform bounds checking when handling coalesced MMIO write operations. A local attacker with write access to /dev/kvm could use this to cause a denial of service (system crash). (CVE-2019-14821)

Hui Peng and Mathias Payer discovered that the USB audio driver for the Linux kernel did not properly validate device meta data. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15117)

Hui Peng and Mathias Payer discovered that the USB audio driver for the Linux kernel improperly performed recursion while handling device meta data. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15118)

It was discovered that the Technisat DVB-S/S2 USB device driver in the Linux kernel contained a buffer overread. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2019-15505)

Brad Spengler discovered that a Spectre mitigation was improperly implemented in the ptrace susbsystem of the Linux kernel. A local attacker could possibly use this to expose sensitive information. (CVE-2019-15902)

It was discovered that the SMB networking file system implementation in the Linux kernel contained a buffer overread. An attacker could use this to expose sensitive information (kernel memory). (CVE-2019-15918)

CVEs contained in this USN include: CVE-2019-15117, CVE-2019-15118, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, CVE-2019-14821, CVE-2019-15505, CVE-2019-15902, CVE-2018-21008, CVE-2019-15918

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

Vulnerable Cloud Foundry components individually listed here. Impacted stemcells may be updated independently of upgrading Pivotal Application Service or PCF Isolation Segment.

  • Pivotal Application Service
    • 2.7.x versions prior to 2.7.4
    • 2.6.x versions prior to 2.6.10
    • 2.5.x versions prior to 2.5.15
  • PCF Isolation Segment
    • 2.7.x versions prior to 2.7.4
    • 2.6.x versions prior to 2.6.9
    • 2.5.x versions prior to 2.5.14
  • Pivotal Operations Manager
    • 2.7.x versions prior to 2.7.3
    • 2.6.x versions prior to 2.6.13
    • 2.5.x versions prior to 2.5.22
    • 2.4.x versions prior to 2.4.25

Mitigation

Users of affected products are strongly encouraged to follow one of the mitigations below. The Cloud Foundry security team recommends upgrading BOSH to the affected OSS components listed here if applicable. Upgrade Pivotal products that use earlier versions of CF components to new Pivotal releases using new versions linked above. On the Pivotal Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Pivotal Application Service
    • 2.7.4
    • 2.6.10
    • 2.5.15
  • PCF Isolation Segment
    • 2.7.4
    • 2.6.9
    • 2.5.14
  • Pivotal Operations Manager
    • 2.7.3
    • 2.6.13
    • 2.5.22
    • 2.4.25

References