what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4387-1

Ubuntu Security Notice USN-4387-1
Posted Jun 10, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4387-1 - It was discovered that the F2FS file system implementation in the Linux kernel did not properly perform bounds checking on xattrs in some situations. A local attacker could possibly use this to expose sensitive information. It was discovered that memory contents previously stored in microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY read operations on Intel client and Xeon E3 processors may be briefly exposed to processes on the same or different processor cores. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-0067, CVE-2020-0543, CVE-2020-12114, CVE-2020-12464, CVE-2020-12659
SHA-256 | bd340315f27bc9d671191343b29fab5e75a7725ec24c0f65dd4be9d374ebd114

Ubuntu Security Notice USN-4387-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4387-1
June 09, 2020

linux, linux-aws, linux-aws-5.3, linux-azure, linux-azure-5.3, linux-gcp,
linux-gcp-5.3, linux-gke-5.3, linux-hwe, linux-kvm, linux-oracle,
linux-oracle-5.3 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.3: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.3: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-5.3: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.3: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-oracle-5.3: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the F2FS file system implementation in the Linux
kernel did not properly perform bounds checking on xattrs in some
situations. A local attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2020-0067)

It was discovered that memory contents previously stored in
microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY
read operations on Intel client and Xeon E3 processors may be briefly
exposed to processes on the same or different processor cores. A local
attacker could use this to expose sensitive information. (CVE-2020-0543)

Piotr Krysiuk discovered that race conditions existed in the file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2020-12114)

It was discovered that the USB susbsystem's scatter-gather implementation
in the Linux kernel did not properly take data references in some
situations, leading to a use-after-free. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2020-12464)

Bui Quang Minh discovered that the XDP socket implementation in the Linux
kernel did not properly validate meta-data passed from user space, leading
to an out-of-bounds write vulnerability. A local attacker with the
CAP_NET_ADMIN capability could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-12659)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
linux-image-5.3.0-1023-aws 5.3.0-1023.25
linux-image-5.3.0-1023-kvm 5.3.0-1023.25
linux-image-5.3.0-1024-oracle 5.3.0-1024.26
linux-image-5.3.0-1026-gcp 5.3.0-1026.28
linux-image-5.3.0-1028-azure 5.3.0-1028.29
linux-image-5.3.0-59-generic 5.3.0-59.53
linux-image-5.3.0-59-generic-lpae 5.3.0-59.53
linux-image-5.3.0-59-lowlatency 5.3.0-59.53
linux-image-5.3.0-59-snapdragon 5.3.0-59.53
linux-image-aws 5.3.0.1023.34
linux-image-azure 5.3.0.1028.47
linux-image-gcp 5.3.0.1026.37
linux-image-generic 5.3.0.59.49
linux-image-generic-lpae 5.3.0.59.49
linux-image-gke 5.3.0.1026.37
linux-image-kvm 5.3.0.1023.21
linux-image-lowlatency 5.3.0.59.49
linux-image-oracle 5.3.0.1024.40
linux-image-snapdragon 5.3.0.59.49
linux-image-virtual 5.3.0.59.49

Ubuntu 18.04 LTS:
linux-image-5.3.0-1023-aws 5.3.0-1023.25~18.04.1
linux-image-5.3.0-1024-oracle 5.3.0-1024.26~18.04.1
linux-image-5.3.0-1026-gcp 5.3.0-1026.28~18.04.1
linux-image-5.3.0-1026-gke 5.3.0-1026.28~18.04.1
linux-image-5.3.0-1028-azure 5.3.0-1028.29~18.04.1
linux-image-5.3.0-59-generic 5.3.0-59.53~18.04.1
linux-image-5.3.0-59-generic-lpae 5.3.0-59.53~18.04.1
linux-image-5.3.0-59-lowlatency 5.3.0-59.53~18.04.1
linux-image-aws 5.3.0.1023.23
linux-image-azure 5.3.0.1028.25
linux-image-gcp 5.3.0.1026.21
linux-image-generic-hwe-18.04 5.3.0.59.113
linux-image-generic-lpae-hwe-18.04 5.3.0.59.113
linux-image-gke-5.3 5.3.0.1026.13
linux-image-gkeop-5.3 5.3.0.59.113
linux-image-lowlatency-hwe-18.04 5.3.0.59.113
linux-image-oracle 5.3.0.1024.22
linux-image-snapdragon-hwe-18.04 5.3.0.59.113
linux-image-virtual-hwe-18.04 5.3.0.59.113

Please note that the mitigation for CVE-2020-0543 requires a processor
microcode update to be applied, either from your system manufacturer
or via the intel-microcode package. The kernel update for this
issue provides the ability to disable the mitigation and to report
vulnerability status.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4387-1
CVE-2020-0067, CVE-2020-0543, CVE-2020-12114, CVE-2020-12464,
CVE-2020-12659, https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SRBDS

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.3.0-59.53
https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1023.25
https://launchpad.net/ubuntu/+source/linux-azure/5.3.0-1028.29
https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1026.28
https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1023.25
https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1024.26
https://launchpad.net/ubuntu/+source/linux-aws-5.3/5.3.0-1023.25~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.3/5.3.0-1028.29~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1026.28~18.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1026.28~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-59.53~18.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.3/5.3.0-1024.26~18.04.1
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close