what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4325-1

Ubuntu Security Notice USN-4325-1
Posted Apr 8, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4325-1 - It was discovered that the IPMI message handler implementation in the Linux kernel did not properly deallocate memory in certain situations. A local attacker could use this to cause a denial of service. Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-19046, CVE-2020-8428
SHA-256 | 85eb72e52de82594e56321121c22f08f52800814e6fbad38268b1be081f132fd

Ubuntu Security Notice USN-4325-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4325-1
April 07, 2020

linux-azure, linux-gcp, linux-gke-5.0, linux-oem-osp1, linux-oracle-5.0
vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.0: Linux kernel for Google Container Engine (GKE) systems
- linux-oem-osp1: Linux kernel for OEM processors
- linux-oracle-5.0: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the IPMI message handler implementation in the Linux
kernel did not properly deallocate memory in certain situations. A local
attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19046)

Al Viro discovered that the vfs layer in the Linux kernel contained a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly expose sensitive information (kernel
memory). (CVE-2020-8428)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-5.0.0-1014-oracle 5.0.0-1014.19
linux-image-5.0.0-1033-gke 5.0.0-1033.34
linux-image-5.0.0-1034-gcp 5.0.0-1034.35
linux-image-5.0.0-1036-azure 5.0.0-1036.38
linux-image-5.0.0-1047-oem-osp1 5.0.0-1047.52
linux-image-azure 5.0.0.1036.47
linux-image-gcp 5.0.0.1034.38
linux-image-gke-5.0 5.0.0.1033.21
linux-image-oem-osp1 5.0.0.1047.50
linux-image-oracle 5.0.0.1014.15

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4325-1
CVE-2019-19046, CVE-2020-8428

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1036.38
https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1034.35
https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1033.34
https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1047.52
https://launchpad.net/ubuntu/+source/linux-oracle-5.0/5.0.0-1014.19
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close