Ubuntu 6334 Published by

A Linux kernel security update has been released for Ubuntu Linux.



==========================================================================
Kernel Live Patch Security Notice 0062-1
February 03, 2020

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu:

| Series | Base kernel | Arch | flavors | |------------------+--------------+----------+------------------|
| Ubuntu 18.04 LTS | 4.15.0 | amd64 | aws | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | oem | | Ubuntu 18.04 LTS | 5.0.0 | amd64 | azure | | Ubuntu 18.04 LTS | 5.0.0 | amd64 | gcp | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | aws | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency |
Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that the binder IPC implementation in the Linux kernel did not properly perform bounds checking in some situations, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-2214)
It was discovered that the Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors. A local attacker could use this to expose sensitive information. (CVE-2019-14615)

It was discovered that a heap-based buffer overflow existed in the Marvell WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14895)

It was discovered that a heap-based buffer overflow existed in the Marvell Libertas WLAN Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14896)

It was discovered that a heap-based buffer overflow existed in the Marvell Libertas WLAN Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14897)

It was discovered that a heap-based buffer overflow existed in the Marvell WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14901)

It was discovered that the btrfs file system in the Linux kernel did not properly validate metadata, leading to a NULL pointer dereference. An attacker could use this to specially craft a file system image that, when mounted, could cause a denial of service (system crash). (CVE-2019-18885)
Update instructions:

The problem can be corrected by updating your livepatches to the following versions:

| Kernel | Version | flavors | |--------------------------+----------+--------------------------|
| 4.4.0-168.197 | 62.2 | generic, lowlatency | | 4.4.0-168.197~14.04.1 | 62.2 | lowlatency, generic | | 4.4.0-169.198 | 62.2 | generic, lowlatency | | 4.4.0-169.198~14.04.1 | 62.2 | lowlatency, generic | | 4.4.0-170.199 | 62.2 | lowlatency, generic | | 4.4.0-170.199~14.04.1 | 62.2 | lowlatency, generic | | 4.4.0-171.200 | 62.2 | lowlatency, generic | | 4.4.0-1098.109 | 62.2 | aws | | 4.4.0-1099.110 | 62.2 | aws | | 4.4.0-1100.111 | 62.2 | aws | | 4.15.0-69.78 | 62.2 | generic, lowlatency | | 4.15.0-70.79 | 62.2 | lowlatency, generic | | 4.15.0-72.81 | 62.2 | generic, lowlatency | | 4.15.0-74.84 | 62.2 | generic, lowlatency | | 4.15.0-1054.56 | 62.2 | aws | | 4.15.0-1056.58 | 62.2 | aws | | 4.15.0-1057.59 | 62.2 | aws | | 4.15.0-1063.72 | 62.2 | oem | | 4.15.0-1064.73 | 62.2 | oem | | 4.15.0-1065.75 | 62.2 | oem | | 4.15.0-1066.76 | 62.2 | oem | | 5.0.0-1025.26~18.04.1 | 62.2 | gcp | | 5.0.0-1025.27~18.04.1 | 62.2 | azure | | 5.0.0-1026.27~18.04.1 | 62.2 | gcp |
Support Information:

Kernels older than the levels listed below do not receive livepatch updates. Please upgrade your kernel as soon as possible.

| Series | Version | Flavors | |------------------+------------------+--------------------------|
| Ubuntu 18.04 LTS | 4.15.0-1054 | aws | | Ubuntu 16.04 LTS | 4.4.0-1098 | aws | | Ubuntu 18.04 LTS | 5.0.0-1025 | azure | | Ubuntu 16.04 LTS | 4.15.0-1063 | azure | | Ubuntu 18.04 LTS | 4.15.0-69 | generic lowlatency | | Ubuntu 18.04 LTS | 5.0.0-1025 | gcp | | Ubuntu 16.04 LTS | 4.15.0-69 | generic lowlatency | | Ubuntu 14.04 LTS | 4.4.0-168 | generic lowlatency | | Ubuntu 18.04 LTS | 4.15.0-1063 | oem | | Ubuntu 16.04 LTS | 4.4.0-168 | generic lowlatency |
References:
CVE-2019-2214, CVE-2019-14615, CVE-2019-14895, CVE-2019-14896, CVE-2019-14897, CVE-2019-14901, CVE-2019-18885