what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4390-1

Ubuntu Security Notice USN-4390-1
Posted Jun 10, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4390-1 - It was discovered that the F2FS file system implementation in the Linux kernel did not properly perform bounds checking on xattrs in some situations. A local attacker could possibly use this to expose sensitive information. It was discovered that memory contents previously stored in microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY read operations on Intel client and Xeon E3 processors may be briefly exposed to processes on the same or different processor cores. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-0067, CVE-2020-0543, CVE-2020-10751, CVE-2020-12114, CVE-2020-12464, CVE-2020-1749
SHA-256 | e5d410bb0a6f3e7d3022679274328cddc80018c6f7dbebfd3e18c23532085b9d

Ubuntu Security Notice USN-4390-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4390-1
June 10, 2020

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle
vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oem: Linux kernel for OEM systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the F2FS file system implementation in the Linux
kernel did not properly perform bounds checking on xattrs in some
situations. A local attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2020-0067)

It was discovered that memory contents previously stored in
microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY
read operations on Intel client and Xeon E3 processors may be briefly
exposed to processes on the same or different processor cores. A local
attacker could use this to expose sensitive information. (CVE-2020-0543)

Piotr Krysiuk discovered that race conditions existed in the file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2020-12114)

It was discovered that the USB susbsystem's scatter-gather implementation
in the Linux kernel did not properly take data references in some
situations, leading to a use-after-free. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2020-12464)

Xiumei Mu discovered that the IPSec implementation in the Linux kernel did
not properly encrypt IPv6 traffic in some situations. An attacker could use
this to expose sensitive information. (CVE-2020-1749)

Dmitry Vyukov discovered that the SELinux netlink security hook in the
Linux kernel did not validate messages in some situations. A privileged
attacker could use this to bypass SELinux netlink restrictions.
(CVE-2020-10751)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1045-oracle 4.15.0-1045.49
linux-image-4.15.0-106-generic 4.15.0-106.107
linux-image-4.15.0-106-generic-lpae 4.15.0-106.107
linux-image-4.15.0-106-lowlatency 4.15.0-106.107
linux-image-4.15.0-1063-gke 4.15.0-1063.66
linux-image-4.15.0-1067-kvm 4.15.0-1067.68
linux-image-4.15.0-1073-aws 4.15.0-1073.77
linux-image-4.15.0-1087-oem 4.15.0-1087.97
linux-image-4.15.0-1089-azure 4.15.0-1089.99
linux-image-aws-lts-18.04 4.15.0.1073.76
linux-image-azure-lts-18.04 4.15.0.1089.60
linux-image-generic 4.15.0.106.94
linux-image-generic-lpae 4.15.0.106.94
linux-image-gke 4.15.0.1063.65
linux-image-gke-4.15 4.15.0.1063.65
linux-image-kvm 4.15.0.1067.63
linux-image-lowlatency 4.15.0.106.94
linux-image-oem 4.15.0.1087.91
linux-image-oracle-lts-18.04 4.15.0.1045.54
linux-image-powerpc-e500mc 4.15.0.106.94
linux-image-powerpc-smp 4.15.0.106.94
linux-image-powerpc64-emb 4.15.0.106.94
linux-image-powerpc64-smp 4.15.0.106.94
linux-image-virtual 4.15.0.106.94

Ubuntu 16.04 LTS:
linux-image-4.15.0-1045-oracle 4.15.0-1045.49~16.04.1
linux-image-4.15.0-106-generic 4.15.0-106.107~16.04.1
linux-image-4.15.0-106-generic-lpae 4.15.0-106.107~16.04.1
linux-image-4.15.0-106-lowlatency 4.15.0-106.107~16.04.1
linux-image-4.15.0-1073-aws 4.15.0-1073.77~16.04.1
linux-image-4.15.0-1077-gcp 4.15.0-1077.87~16.04.1
linux-image-4.15.0-1089-azure 4.15.0-1089.99~16.04.1
linux-image-aws-hwe 4.15.0.1073.73
linux-image-azure 4.15.0.1089.84
linux-image-azure-edge 4.15.0.1089.84
linux-image-gcp 4.15.0.1077.79
linux-image-generic-hwe-16.04 4.15.0.106.111
linux-image-generic-lpae-hwe-16.04 4.15.0.106.111
linux-image-gke 4.15.0.1077.79
linux-image-lowlatency-hwe-16.04 4.15.0.106.111
linux-image-oem 4.15.0.106.111
linux-image-oracle 4.15.0.1045.38
linux-image-virtual-hwe-16.04 4.15.0.106.111

Ubuntu 14.04 ESM:
linux-image-4.15.0-1089-azure 4.15.0-1089.99~14.04.1
linux-image-azure 4.15.0.1089.66

Please note that the mitigation for CVE-2020-0543 requires a processor
microcode update to be applied, either from your system manufacturer
or via the intel-microcode package. The kernel update for this
issue provides the ability to disable the mitigation and to report
vulnerability status.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4390-1
CVE-2020-0067, CVE-2020-0543, CVE-2020-10751, CVE-2020-12114,
CVE-2020-12464, CVE-2020-1749,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SRBDS

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-106.107
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1073.77
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1089.99
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1063.66
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1067.68
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1087.97
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1045.49
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1073.77~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1089.99~16.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1077.87~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-106.107~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1045.49~16.04.1
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close