All Vulnerability Reports

USN-4227-1: Linux kernel vulnerabilities


Severity

Medium

Vendor

Canonical Ubuntu

Versions Affected

  • Canonical Ubuntu 16.04

Description

It was discovered that a heap-based buffer overflow existed in the Marvell WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14895, CVE-2019-14901)

It was discovered that a heap-based buffer overflow existed in the Marvell Libertas WLAN Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14896, CVE-2019-14897)

It was discovered that the Fujitsu ES network device driver for the Linux kernel did not properly check for errors in some situations, leading to a NULL pointer dereference. A local attacker could use this to cause a denial of service. (CVE-2019-16231)

It was discovered that the QLogic Fibre Channel driver in the Linux kernel did not properly check for error, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-16233)

Anthony Steinhauser discovered that the Linux kernel did not properly perform Spectre_RSB mitigations to all processors for PowerPC architecture systems in some situations. A local attacker could use this to expose sensitive information. (CVE-2019-18660)

It was discovered that the Mellanox Technologies Innova driver in the Linux kernel did not properly deallocate memory in certain failure conditions. A local attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19045)

It was discovered that Geschwister Schneider USB CAN interface driver in the Linux kernel did not properly deallocate memory in certain failure conditions. A physically proximate attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19052)

It was discovered that the AMD Display Engine Driver in the Linux kernel did not properly deallocate memory in certain error conditions. A local attack could use this to cause a denial of service (memory exhaustion). (CVE-2019-19083)

It was discovered that the driver for memoryless force-feedback input devices in the Linux kernel contained a use-after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2019-19524)

It was discovered that the Microchip CAN BUS Analyzer driver in the Linux kernel contained a use-after-free vulnerability on device disconnect. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19529)

It was discovered that the PEAK-System Technik USB driver in the Linux kernel did not properly sanitize memory before sending it to the device. A physically proximate attacker could use this to expose sensitive information (kernel memory). (CVE-2019-19534)

Tristan Madani discovered that the ALSA timer implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19807)

CVEs contained in this USN include: CVE-2019-19083, CVE-2019-14895, CVE-2019-14896, CVE-2019-14897, CVE-2019-14901, CVE-2019-18660, CVE-2019-19052, CVE-2019-19524, CVE-2019-19534, CVE-2019-16231, CVE-2019-16233, CVE-2019-19045, CVE-2019-19529, CVE-2019-19807

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

Vulnerable Cloud Foundry components individually listed here.

Impacted stemcells may be updated independently of upgrading Pivotal Application Service or PCF Isolation Segment.

  • Pivotal Application Service (PAS)
    • 2.4 versions prior to 2.4.16
    • 2.5 versions prior to 2.5.20
    • 2.6 versions prior to 2.6.15
    • 2.7 versions prior to 2.7.9
    • 2.8 versions prior to 2.8.3
  • Pivotal Isolation Segment
    • 2.5 versions prior to 2.5.19
    • 2.6 versions prior to 2.6.14
    • 2.7 versions prior to 2.7.9
    • 2.8 versions prior to 2.8.3
  • Pivotal Operations Manager
    • 2.5 versions prior to 2.5.28
    • 2.6 versions prior to 2.6.21
    • 2.7 versions prior to 2.7.11
    • 2.8 versions prior to 2.8.3

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. The Cloud Foundry security team recommends upgrading the affected OSS components listed here if applicable. Upgrade Pivotal products that use earlier versions of CF components to new Pivotal releases using new versions linked above. On the Pivotal Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Pivotal Application Service (PAS)
    • 2.4.16
    • 2.5.20
    • 2.6.15
    • 2.7.9
    • 2.8.3
  • Pivotal Isolation Segment
    • 2.5.19
    • 2.6.14
    • 2.7.9
    • 2.8.3
  • Pivotal Operations Manager
    • 2.5.28
    • 2.6.21
    • 2.7.11
    • 2.8.3

References

History

2020-01-07: Initial vulnerability report published.