Ubuntu 6311 Published by

The following updates has been released for Ubuntu Linux:

LSN-0053-1: Linux kernel vulnerability
USN-3990-2: urllib3 vulnerability
USN-4077-1: tmpreaper vulnerability



LSN-0053-1: Linux kernel vulnerability

==========================================================================
Kernel Live Patch Security Notice 0053-1
July 23, 2019

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu:

| Series | Base kernel | Arch | flavors |
|------------------+--------------+----------+------------------|
| Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic |
| Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency |
| Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic |
| Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency |

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Vasiliy Kulikov discovered that the Bluetooth stack did not correctly check
that device name strings were NULL terminated. A local attacker could
exploit this to crash the system, leading to a denial of service, or leak
contents of kernel stack memory, leading to a loss of privacy.
(CVE-2011-1079)

It was discovered that the Linux kernel on ARM processors allowed a tracing
process to modify a syscall after a seccomp decision had been made on that
syscall. A local attacker could possibly use this to bypass seccomp
restrictions. (CVE-2019-2054)

It was discovered that a race condition leading to a use-after-free existed
in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux
kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2019-11815)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly zero out memory in some situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP)
implementation in the Linux kernel did not properly verify strings were
NULL terminated in certain situations. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2019-11884)

Update instructions:

The problem can be corrected by updating your livepatches to the following
versions:

| Kernel | Version | flavors |
|--------------------------+----------+--------------------------|
| 4.4.0-148.174 | 53.1 | lowlatency, generic |
| 4.4.0-150.176 | 53.1 | generic, lowlatency |
| 4.4.0-151.178 | 53.1 | lowlatency, generic |
| 4.4.0-154.181 | 53.1 | lowlatency, generic |
| 4.15.0-50.54 | 53.1 | generic, lowlatency |
| 4.15.0-50.54~16.04.1 | 53.1 | generic, lowlatency |
| 4.15.0-51.55 | 53.1 | generic, lowlatency |
| 4.15.0-51.55~16.04.1 | 53.1 | generic, lowlatency |
| 4.15.0-52.56 | 53.1 | lowlatency, generic |
| 4.15.0-52.56~16.04.1 | 53.1 | generic, lowlatency |
| 4.15.0-54.58 | 53.1 | generic, lowlatency |
| 4.15.0-54.58~16.04.1 | 53.1 | generic, lowlatency |

References:
CVE-2011-1079, CVE-2019-2054, CVE-2019-11815, CVE-2019-11833,
CVE-2019-11884

USN-3990-2: urllib3 vulnerability


=========================================================================
Ubuntu Security Notice USN-3990-2
July 29, 2019

python-urllib3 vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM

Summary:

urllib3 could be used to perform a CRLF injection if it received a specially
crafted request.

Software Description:
- python-urllib3: HTTP library with thread-safe connection pooling for Python

Details:

USN-3990-1 fixed a vulnerability in urllib3. This update provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that urllib3 incorrectly stripped certain characters from
requests. A remote attacker could use this issue to perform CRLF injection.
(CVE-2019-11236)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
python-urllib3 1.7.1-1ubuntu4.1+esm1
python3-urllib3 1.7.1-1ubuntu4.1+esm1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/3990-2
https://usn.ubuntu.com/3990-1
CVE-2019-11236

USN-4077-1: tmpreaper vulnerability


==========================================================================
Ubuntu Security Notice USN-4077-1
July 29, 2019

tmpreaper vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

tmpreaper could be made to overwrite files as the administrator.

Software Description:
- tmpreaper: cleans up files in directories based on their age

Details:

It was discovered that tmpreaper incorrectly handled certain mount operations. A
local attacker could possibly use this issue to create arbitrary files, leading
to privilege escalation.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
tmpreaper 1.6.13+nmu1+deb9u1build0.18.04.1

Ubuntu 16.04 LTS:
tmpreaper 1.6.13+nmu1+deb9u1build0.16.04.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4077-1
CVE-2019-3461

Package Information:

https://launchpad.net/ubuntu/+source/tmpreaper/1.6.13+nmu1+deb9u1build0.18.04.1

https://launchpad.net/ubuntu/+source/tmpreaper/1.6.13+nmu1+deb9u1build0.16.04.1