exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4579-1

Ubuntu Security Notice USN-4579-1
Posted Oct 14, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4579-1 - Hador Manor discovered that the DCCP protocol implementation in the Linux kernel improperly handled socket reuse, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Wen Xu discovered that the XFS file system in the Linux kernel did not properly validate inode metadata in some situations. An attacker could use this to construct a malicious XFS image that, when mounted, could cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2018-10322, CVE-2020-14314, CVE-2020-16119, CVE-2020-25285
SHA-256 | 05c0d49c3c392b127140e8bd139792fff8b438c4ab677478c840f7ce1c8ec872

Ubuntu Security Notice USN-4579-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4579-1
October 14, 2020

linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2,
linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Hador Manor discovered that the DCCP protocol implementation in the Linux
kernel improperly handled socket reuse, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-16119)

Wen Xu discovered that the XFS file system in the Linux kernel did not
properly validate inode metadata in some situations. An attacker could use
this to construct a malicious XFS image that, when mounted, could cause a
denial of service (system crash). (CVE-2018-10322)

Jay Shin discovered that the ext4 file system implementation in the Linux
kernel did not properly handle directory access with broken indexing,
leading to an out-of-bounds read vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2020-14314)

It was discovered that a race condition existed in the hugetlb sysctl
implementation in the Linux kernel. A privileged attacker could use this to
cause a denial of service (system crash). (CVE-2020-25285)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1082-kvm 4.4.0-1082.91
linux-image-4.4.0-1117-aws 4.4.0-1117.131
linux-image-4.4.0-1141-raspi2 4.4.0-1141.151
linux-image-4.4.0-1145-snapdragon 4.4.0-1145.155
linux-image-4.4.0-193-generic 4.4.0-193.224
linux-image-4.4.0-193-generic-lpae 4.4.0-193.224
linux-image-4.4.0-193-lowlatency 4.4.0-193.224
linux-image-4.4.0-193-powerpc-e500mc 4.4.0-193.224
linux-image-4.4.0-193-powerpc-smp 4.4.0-193.224
linux-image-4.4.0-193-powerpc64-emb 4.4.0-193.224
linux-image-4.4.0-193-powerpc64-smp 4.4.0-193.224
linux-image-aws 4.4.0.1117.122
linux-image-generic 4.4.0.193.199
linux-image-generic-lpae 4.4.0.193.199
linux-image-kvm 4.4.0.1082.80
linux-image-lowlatency 4.4.0.193.199
linux-image-powerpc-e500mc 4.4.0.193.199
linux-image-powerpc-smp 4.4.0.193.199
linux-image-powerpc64-emb 4.4.0.193.199
linux-image-powerpc64-smp 4.4.0.193.199
linux-image-raspi2 4.4.0.1141.141
linux-image-snapdragon 4.4.0.1145.137
linux-image-virtual 4.4.0.193.199

Ubuntu 14.04 ESM:
linux-image-4.4.0-1081-aws 4.4.0-1081.85
linux-image-4.4.0-193-generic 4.4.0-193.224~14.04.1
linux-image-4.4.0-193-generic-lpae 4.4.0-193.224~14.04.1
linux-image-4.4.0-193-lowlatency 4.4.0-193.224~14.04.1
linux-image-aws 4.4.0.1081.78
linux-image-generic-lpae-lts-xenial 4.4.0.193.169
linux-image-generic-lts-xenial 4.4.0.193.169
linux-image-lowlatency-lts-xenial 4.4.0.193.169
linux-image-virtual-lts-xenial 4.4.0.193.169

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4579-1
CVE-2018-10322, CVE-2020-14314, CVE-2020-16119, CVE-2020-25285

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-193.224
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1117.131
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1082.91
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1141.151
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1145.155
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close