exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4391-1

Ubuntu Security Notice USN-4391-1
Posted Jun 10, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4391-1 - It was discovered that the ext4 file system implementation in the Linux kernel did not properly handle setxattr operations in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that memory contents previously stored in microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY read operations on Intel client and Xeon E3 processors may be briefly exposed to processes on the same or different processor cores. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-19319, CVE-2020-0543, CVE-2020-10751, CVE-2020-12114, CVE-2020-12464, CVE-2020-12769, CVE-2020-12826, CVE-2020-1749
SHA-256 | e0a6c38a113dc261822095ed2e1b728d5bf4288b2229b470472eb7d9064118a4

Ubuntu Security Notice USN-4391-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4391-1
June 10, 2020

linux, linux-aws, linux-kvm vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly handle setxattr operations in some situations. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2019-19319)

It was discovered that memory contents previously stored in
microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY
read operations on Intel client and Xeon E3 processors may be briefly
exposed to processes on the same or different processor cores. A local
attacker could use this to expose sensitive information. (CVE-2020-0543)

Piotr Krysiuk discovered that race conditions existed in the file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2020-12114)

It was discovered that the USB susbsystem's scatter-gather implementation
in the Linux kernel did not properly take data references in some
situations, leading to a use-after-free. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2020-12464)

It was discovered that the DesignWare SPI controller driver in the Linux
kernel contained a race condition. A local attacker could possibly use this
to cause a denial of service (system crash). (CVE-2020-12769)

It was discovered that the exit signaling implementation in the Linux
kernel contained an integer overflow. A local attacker could use this to
cause a denial of service (arbitrary application crash). (CVE-2020-12826)

Xiumei Mu discovered that the IPSec implementation in the Linux kernel did
not properly encrypt IPv6 traffic in some situations. An attacker could use
this to expose sensitive information. (CVE-2020-1749)

Dmitry Vyukov discovered that the SELinux netlink security hook in the
Linux kernel did not validate messages in some situations. A privileged
attacker could use this to bypass SELinux netlink restrictions.
(CVE-2020-10751)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1075-kvm 4.4.0-1075.82
linux-image-4.4.0-1109-aws 4.4.0-1109.120
linux-image-4.4.0-184-generic 4.4.0-184.214
linux-image-4.4.0-184-generic-lpae 4.4.0-184.214
linux-image-4.4.0-184-lowlatency 4.4.0-184.214
linux-image-4.4.0-184-powerpc-e500mc 4.4.0-184.214
linux-image-4.4.0-184-powerpc-smp 4.4.0-184.214
linux-image-4.4.0-184-powerpc64-emb 4.4.0-184.214
linux-image-4.4.0-184-powerpc64-smp 4.4.0-184.214
linux-image-aws 4.4.0.1109.113
linux-image-generic 4.4.0.184.190
linux-image-generic-lpae 4.4.0.184.190
linux-image-kvm 4.4.0.1075.73
linux-image-lowlatency 4.4.0.184.190
linux-image-powerpc-e500mc 4.4.0.184.190
linux-image-powerpc-smp 4.4.0.184.190
linux-image-powerpc64-emb 4.4.0.184.190
linux-image-powerpc64-smp 4.4.0.184.190
linux-image-virtual 4.4.0.184.190

Ubuntu 14.04 ESM:
linux-image-4.4.0-1073-aws 4.4.0-1073.77
linux-image-4.4.0-184-generic 4.4.0-184.214~14.04.1
linux-image-4.4.0-184-generic-lpae 4.4.0-184.214~14.04.1
linux-image-4.4.0-184-lowlatency 4.4.0-184.214~14.04.1
linux-image-4.4.0-184-powerpc-e500mc 4.4.0-184.214~14.04.1
linux-image-4.4.0-184-powerpc-smp 4.4.0-184.214~14.04.1
linux-image-4.4.0-184-powerpc64-emb 4.4.0-184.214~14.04.1
linux-image-4.4.0-184-powerpc64-smp 4.4.0-184.214~14.04.1
linux-image-aws 4.4.0.1073.70
linux-image-generic-lpae-lts-xenial 4.4.0.184.161
linux-image-generic-lts-xenial 4.4.0.184.161
linux-image-lowlatency-lts-xenial 4.4.0.184.161
linux-image-powerpc-e500mc-lts-xenial 4.4.0.184.161
linux-image-powerpc-smp-lts-xenial 4.4.0.184.161
linux-image-powerpc64-emb-lts-xenial 4.4.0.184.161
linux-image-powerpc64-smp-lts-xenial 4.4.0.184.161
linux-image-virtual-lts-xenial 4.4.0.184.161

Please note that the mitigation for CVE-2020-0543 requires a processor
microcode update to be applied, either from your system manufacturer
or via the intel-microcode package. The kernel update for this issue
provides the ability to disable the mitigation and to report
vulnerability status.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4391-1
CVE-2019-19319, CVE-2020-0543, CVE-2020-10751, CVE-2020-12114,
CVE-2020-12464, CVE-2020-12769, CVE-2020-12826, CVE-2020-1749,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SRBDS

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-184.214
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1109.120
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1075.82
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close