exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4427-1

Ubuntu Security Notice USN-4427-1
Posted Jul 22, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4427-1 - It was discovered that the Kvaser CAN/USB driver in the Linux kernel did not properly initialize memory in certain situations. A local attacker could possibly use this to expose sensitive information. Chuhong Yuan discovered that go7007 USB audio device driver in the Linux kernel did not properly deallocate memory in some failure conditions. A physically proximate attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-12380, CVE-2019-19947, CVE-2019-20810, CVE-2019-20908, CVE-2020-10732, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-11935, CVE-2020-13974
SHA-256 | b977bb1eef5006f04c02310b64f67dfc0df0cf66bdb9c9980f831579b1b67812

Ubuntu Security Notice USN-4427-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4427-1
July 22, 2020

linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2,
linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi (V7) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that the Kvaser CAN/USB driver in the Linux kernel did
not properly initialize memory in certain situations. A local attacker
could possibly use this to expose sensitive information (kernel memory).
(CVE-2019-19947)

Chuhong Yuan discovered that go7007 USB audio device driver in the Linux
kernel did not properly deallocate memory in some failure conditions. A
physically proximate attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2019-20810)

Jason A. Donenfeld discovered that the ACPI implementation in the Linux
kernel did not properly restrict loading SSDT code from an EFI variable. A
privileged attacker could use this to bypass Secure Boot lockdown
restrictions and execute arbitrary code in the kernel. (CVE-2019-20908)

It was discovered that the elf handling code in the Linux kernel did not
initialize memory before using it in certain situations. A local attacker
could use this to possibly expose sensitive information (kernel memory).
(CVE-2020-10732)

It was discovered that the Linux kernel did not correctly apply Speculative
Store Bypass Disable (SSBD) mitigations in certain situations. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-10766)

It was discovered that the Linux kernel did not correctly apply Indirect
Branch Predictor Barrier (IBPB) mitigations in certain situations. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-10767)

It was discovered that the Linux kernel could incorrectly enable indirect
branch speculation after it has been disabled for a process via a prctl()
call. A local attacker could possibly use this to expose sensitive
information. (CVE-2020-10768)

Mauricio Faria de Oliveira discovered that the aufs implementation in the
Linux kernel improperly managed inode reference counts in the
vfsub_dentry_open() method. A local attacker could use this vulnerability
to cause a denial of service. (CVE-2020-11935)

It was discovered that the Virtual Terminal keyboard driver in the Linux
kernel contained an integer overflow. A local attacker could possibly use
this to have a unspecified impact. (CVE-2020-13974)

It was discovered that the efi subsystem in the Linux kernel did not handle
memory allocation failures during early boot in some situations. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-12380)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1077-kvm 4.4.0-1077.84
linux-image-4.4.0-1111-aws 4.4.0-1111.123
linux-image-4.4.0-1136-raspi2 4.4.0-1136.145
linux-image-4.4.0-1140-snapdragon 4.4.0-1140.148
linux-image-4.4.0-186-generic 4.4.0-186.216
linux-image-4.4.0-186-generic-lpae 4.4.0-186.216
linux-image-4.4.0-186-lowlatency 4.4.0-186.216
linux-image-4.4.0-186-powerpc-e500mc 4.4.0-186.216
linux-image-4.4.0-186-powerpc-smp 4.4.0-186.216
linux-image-4.4.0-186-powerpc64-emb 4.4.0-186.216
linux-image-4.4.0-186-powerpc64-smp 4.4.0-186.216
linux-image-aws 4.4.0.1111.116
linux-image-generic 4.4.0.186.192
linux-image-generic-lpae 4.4.0.186.192
linux-image-kvm 4.4.0.1077.75
linux-image-lowlatency 4.4.0.186.192
linux-image-powerpc-e500mc 4.4.0.186.192
linux-image-powerpc-smp 4.4.0.186.192
linux-image-powerpc64-emb 4.4.0.186.192
linux-image-powerpc64-smp 4.4.0.186.192
linux-image-raspi2 4.4.0.1136.136
linux-image-snapdragon 4.4.0.1140.132
linux-image-virtual 4.4.0.186.192

Ubuntu 14.04 ESM:
linux-image-4.4.0-1075-aws 4.4.0-1075.79
linux-image-4.4.0-186-generic 4.4.0-186.216~14.04.1
linux-image-4.4.0-186-generic-lpae 4.4.0-186.216~14.04.1
linux-image-4.4.0-186-lowlatency 4.4.0-186.216~14.04.1
linux-image-4.4.0-186-powerpc-e500mc 4.4.0-186.216~14.04.1
linux-image-4.4.0-186-powerpc-smp 4.4.0-186.216~14.04.1
linux-image-4.4.0-186-powerpc64-emb 4.4.0-186.216~14.04.1
linux-image-4.4.0-186-powerpc64-smp 4.4.0-186.216~14.04.1
linux-image-aws 4.4.0.1075.72
linux-image-generic-lpae-lts-xenial 4.4.0.186.163
linux-image-generic-lts-xenial 4.4.0.186.163
linux-image-lowlatency-lts-xenial 4.4.0.186.163
linux-image-powerpc-e500mc-lts-xenial 4.4.0.186.163
linux-image-powerpc-smp-lts-xenial 4.4.0.186.163
linux-image-powerpc64-emb-lts-xenial 4.4.0.186.163
linux-image-powerpc64-smp-lts-xenial 4.4.0.186.163
linux-image-virtual-lts-xenial 4.4.0.186.163

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4427-1
CVE-2019-12380, CVE-2019-19947, CVE-2019-20810, CVE-2019-20908,
CVE-2020-10732, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768,
CVE-2020-11935, CVE-2020-13974

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-186.216
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1111.123
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1077.84
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1136.145
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1140.148
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close