what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4660-1

Ubuntu Security Notice USN-4660-1
Posted Dec 3, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4660-1 - It was discovered that a race condition existed in the perf subsystem of the Linux kernel, leading to a use-after-free vulnerability. An attacker with access to the perf subsystem could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the frame buffer implementation in the Linux kernel did not properly handle some edge cases in software scrollback. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-14351, CVE-2020-14390, CVE-2020-25211, CVE-2020-25284, CVE-2020-25285, CVE-2020-25641, CVE-2020-25643, CVE-2020-25645, CVE-2020-28915, CVE-2020-4788
SHA-256 | 846750eeb23d3d60a26a9e5dd5ee57d3a56322b40ec7af818f318a1c862c2d90

Ubuntu Security Notice USN-4660-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4660-1
December 03, 2020

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem,
linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oem: Linux kernel for OEM systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that a race condition existed in the perf subsystem of
the Linux kernel, leading to a use-after-free vulnerability. An attacker
with access to the perf subsystem could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-14351)

It was discovered that the frame buffer implementation in the Linux kernel
did not properly handle some edge cases in software scrollback. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-14390)

It was discovered that the netfilter connection tracker for netlink in the
Linux kernel did not properly perform bounds checking in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2020-25211)

It was discovered that the Rados block device (rbd) driver in the Linux
kernel did not properly perform privilege checks for access to rbd devices
in some situations. A local attacker could use this to map or unmap rbd
block devices. (CVE-2020-25284)

It was discovered that a race condition existed in the hugetlb sysctl
implementation in the Linux kernel. A privileged attacker could use this to
cause a denial of service (system crash). (CVE-2020-25285)

It was discovered that the block layer subsystem in the Linux kernel did
not properly handle zero-length requests. A local attacker could use this
to cause a denial of service. (CVE-2020-25641)

It was discovered that the HDLC PPP implementation in the Linux kernel did
not properly validate input in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2020-25643)

It was discovered that the GENEVE tunnel implementation in the Linux kernel
when combined with IPSec did not properly select IP routes in some
situations. An attacker could use this to expose sensitive information
(unencrypted network traffic). (CVE-2020-25645)

It was discovered that the framebuffer implementation in the Linux kernel
did not properly perform range checks in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2020-28915)

It was discovered that Power 9 processors could be coerced to expose
information from the L1 cache in certain situations. A local attacker could
use this to expose sensitive information. (CVE-2020-4788)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1059-oracle 4.15.0-1059.65
linux-image-4.15.0-1074-gke 4.15.0-1074.79
linux-image-4.15.0-1074-raspi2 4.15.0-1074.79
linux-image-4.15.0-1079-kvm 4.15.0-1079.81
linux-image-4.15.0-1088-aws 4.15.0-1088.93
linux-image-4.15.0-1088-gcp 4.15.0-1088.101
linux-image-4.15.0-1091-snapdragon 4.15.0-1091.100
linux-image-4.15.0-1100-azure 4.15.0-1100.111
linux-image-4.15.0-1103-oem 4.15.0-1103.114
linux-image-4.15.0-126-generic 4.15.0-126.129
linux-image-4.15.0-126-generic-lpae 4.15.0-126.129
linux-image-4.15.0-126-lowlatency 4.15.0-126.129
linux-image-aws-lts-18.04 4.15.0.1088.90
linux-image-azure-lts-18.04 4.15.0.1100.73
linux-image-gcp-lts-18.04 4.15.0.1088.106
linux-image-generic 4.15.0.126.113
linux-image-generic-lpae 4.15.0.126.113
linux-image-gke 4.15.0.1074.78
linux-image-gke-4.15 4.15.0.1074.78
linux-image-kvm 4.15.0.1079.75
linux-image-lowlatency 4.15.0.126.113
linux-image-oem 4.15.0.1103.107
linux-image-oracle-lts-18.04 4.15.0.1059.69
linux-image-powerpc-e500mc 4.15.0.126.113
linux-image-powerpc-smp 4.15.0.126.113
linux-image-powerpc64-emb 4.15.0.126.113
linux-image-powerpc64-smp 4.15.0.126.113
linux-image-raspi2 4.15.0.1074.71
linux-image-snapdragon 4.15.0.1091.94
linux-image-virtual 4.15.0.126.113

Ubuntu 16.04 LTS:
linux-image-4.15.0-1059-oracle 4.15.0-1059.65~16.04.1
linux-image-4.15.0-1088-aws 4.15.0-1088.93~16.04.1
linux-image-4.15.0-1088-gcp 4.15.0-1088.101~16.04.1
linux-image-4.15.0-1100-azure 4.15.0-1100.111~16.04.1
linux-image-4.15.0-126-generic 4.15.0-126.129~16.04.1
linux-image-4.15.0-126-generic-lpae 4.15.0-126.129~16.04.1
linux-image-4.15.0-126-lowlatency 4.15.0-126.129~16.04.1
linux-image-aws-hwe 4.15.0.1088.82
linux-image-azure 4.15.0.1100.93
linux-image-azure-edge 4.15.0.1100.93
linux-image-gcp 4.15.0.1088.89
linux-image-generic-hwe-16.04 4.15.0.126.125
linux-image-generic-lpae-hwe-16.04 4.15.0.126.125
linux-image-gke 4.15.0.1088.89
linux-image-lowlatency-hwe-16.04 4.15.0.126.125
linux-image-oem 4.15.0.126.125
linux-image-oracle 4.15.0.1059.48
linux-image-virtual-hwe-16.04 4.15.0.126.125

Ubuntu 14.04 ESM:
linux-image-4.15.0-1100-azure 4.15.0-1100.111~14.04.1
linux-image-azure 4.15.0.1100.75

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4660-1
CVE-2020-14351, CVE-2020-14390, CVE-2020-25211, CVE-2020-25284,
CVE-2020-25285, CVE-2020-25641, CVE-2020-25643, CVE-2020-25645,
CVE-2020-28915, CVE-2020-4788

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-126.129
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1088.93
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1100.111
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1088.101
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1074.79
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1079.81
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1103.114
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1059.65
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1074.79
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1091.100
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1088.93~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1100.111~16.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1088.101~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-126.129~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1059.65~16.04.1

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    0 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close