CWE
416 362
Advisory Published

USN-4147-1: Linux kernel vulnerabilities

First published: Fri Oct 04 2019(Updated: )

It was discovered that the Intel Wi-Fi device driver in the Linux kernel did not properly validate certain Tunneled Direct Link Setup (TDLS). A physically proximate attacker could use this to cause a denial of service (Wi-Fi disconnect). (CVE-2019-0136) It was discovered that the Bluetooth UART implementation in the Linux kernel did not properly check for missing tty operations. A local attacker could use this to cause a denial of service. (CVE-2019-10207) It was discovered that the GTCO tablet input driver in the Linux kernel did not properly bounds check the initial HID report sent by the device. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-13631) It was discovered that an out-of-bounds read existed in the QLogic QEDI iSCSI Initiator Driver in the Linux kernel. A local attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2019-15090) Hui Peng and Mathias Payer discovered that the USB audio driver for the Linux kernel did not properly validate device meta data. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15117) Hui Peng and Mathias Payer discovered that the USB audio driver for the Linux kernel improperly performed recursion while handling device meta data. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15118) It was discovered that the Raremono AM/FM/SW radio device driver in the Linux kernel did not properly allocate memory, leading to a use-after-free. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2019-15211) It was discovered at a double-free error existed in the USB Rio 500 device driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service. (CVE-2019-15212) It was discovered that a race condition existed in the CPiA2 video4linux device driver for the Linux kernel, leading to a use-after-free. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-15215) It was discovered that a race condition existed in the Softmac USB Prism54 device driver in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15220) Benjamin Moody discovered that the XFS file system in the Linux kernel did not properly handle an error condition when out of disk quota. A local attacker could possibly use this to cause a denial of service. (CVE-2019-15538) It was discovered that the Hisilicon HNS3 ethernet device driver in the Linux kernel contained an out of bounds access vulnerability. A local attacker could use this to possibly cause a denial of service (system crash). (CVE-2019-15925) It was discovered that the Atheros mobile chipset driver in the Linux kernel did not properly validate data in some situations. An attacker could use this to cause a denial of service (system crash). (CVE-2019-15926) Daniele Antonioli, Nils Ole Tippenhauer, and Kasper B. Rasmussen discovered that the Bluetooth protocol BR/EDR specification did not properly require sufficiently strong encryption key lengths. A physically proximate attacker could use this to expose sensitive information. (CVE-2019-9506) It was discovered that ZR364XX Camera USB device driver for the Linux kernel did not properly initialize memory. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15217) It was discovered that the Siano USB MDTV receiver device driver in the Linux kernel made improper assumptions about the device characteristics. A physically proximate attacker could use this cause a denial of service (system crash). (CVE-2019-15218) It was discovered that the Line 6 POD USB device driver in the Linux kernel did not properly validate data size information from the device. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15221) It was discovered that the Line 6 USB driver for the Linux kernel contained a race condition when the device was disconnected. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15223)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-5.0.0-1018-aws<5.0.0-1018.20
5.0.0-1018.20
=19.04
All of
ubuntu/linux-image-5.0.0-1019-kvm<5.0.0-1019.20
5.0.0-1019.20
=19.04
All of
ubuntu/linux-image-5.0.0-1019-raspi2<5.0.0-1019.19
5.0.0-1019.19
=19.04
All of
ubuntu/linux-image-5.0.0-1020-gcp<5.0.0-1020.20
5.0.0-1020.20
=19.04
All of
ubuntu/linux-image-5.0.0-1022-azure<5.0.0-1022.23
5.0.0-1022.23
=19.04
All of
ubuntu/linux-image-5.0.0-1023-snapdragon<5.0.0-1023.24
5.0.0-1023.24
=19.04
All of
ubuntu/linux-image-5.0.0-31-generic<5.0.0-31.33
5.0.0-31.33
=19.04
All of
ubuntu/linux-image-5.0.0-31-generic-lpae<5.0.0-31.33
5.0.0-31.33
=19.04
All of
ubuntu/linux-image-5.0.0-31-lowlatency<5.0.0-31.33
5.0.0-31.33
=19.04
All of
ubuntu/linux-image-aws<5.0.0.1018.19
5.0.0.1018.19
=19.04
All of
ubuntu/linux-image-azure<5.0.0.1022.21
5.0.0.1022.21
=19.04
All of
ubuntu/linux-image-gcp<5.0.0.1020.46
5.0.0.1020.46
=19.04
All of
ubuntu/linux-image-generic<5.0.0.31.32
5.0.0.31.32
=19.04
All of
ubuntu/linux-image-generic-lpae<5.0.0.31.32
5.0.0.31.32
=19.04
All of
ubuntu/linux-image-gke<5.0.0.1020.46
5.0.0.1020.46
=19.04
All of
ubuntu/linux-image-kvm<5.0.0.1019.19
5.0.0.1019.19
=19.04
All of
ubuntu/linux-image-lowlatency<5.0.0.31.32
5.0.0.31.32
=19.04
All of
ubuntu/linux-image-raspi2<5.0.0.1019.16
5.0.0.1019.16
=19.04
All of
ubuntu/linux-image-snapdragon<5.0.0.1023.16
5.0.0.1023.16
=19.04
All of
ubuntu/linux-image-virtual<5.0.0.31.32
5.0.0.31.32
=19.04
All of
ubuntu/linux-image-5.0.0-1020-gke<5.0.0-1020.20~18.04.1
5.0.0-1020.20~18.04.1
=18.04
All of
ubuntu/linux-image-5.0.0-31-generic<5.0.0-31.33~18.04.1
5.0.0-31.33~18.04.1
=18.04
All of
ubuntu/linux-image-5.0.0-31-generic-lpae<5.0.0-31.33~18.04.1
5.0.0-31.33~18.04.1
=18.04
All of
ubuntu/linux-image-5.0.0-31-lowlatency<5.0.0-31.33~18.04.1
5.0.0-31.33~18.04.1
=18.04
All of
ubuntu/linux-image-generic-hwe-18.04<5.0.0.31.88
5.0.0.31.88
=18.04
All of
ubuntu/linux-image-generic-lpae-hwe-18.04<5.0.0.31.88
5.0.0.31.88
=18.04
All of
ubuntu/linux-image-gke-5.0<5.0.0.1020.9
5.0.0.1020.9
=18.04
All of
ubuntu/linux-image-lowlatency-hwe-18.04<5.0.0.31.88
5.0.0.31.88
=18.04
All of
ubuntu/linux-image-snapdragon-hwe-18.04<5.0.0.31.88
5.0.0.31.88
=18.04
All of
ubuntu/linux-image-virtual-hwe-18.04<5.0.0.31.88
5.0.0.31.88
=18.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203