what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4680-1

Ubuntu Security Notice USN-4680-1
Posted Jan 6, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4680-1 - It was discovered that debugfs in the Linux kernel as used by blktrace contained a use-after-free in some situations. A privileged local attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the binder IPC implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-19770, CVE-2020-0423, CVE-2020-10135, CVE-2020-25656, CVE-2020-25668, CVE-2020-25705, CVE-2020-27675, CVE-2020-27777, CVE-2020-28974
SHA-256 | f8bb161739bd9ff04ef2e592dea7faf6d742ed985cb591f733ceddfc5a9eeca9

Ubuntu Security Notice USN-4680-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4680-1
January 06, 2021

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-gke-4.15, linux-hwe, linux-kvm, linux-oracle,
linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that debugfs in the Linux kernel as used by blktrace
contained a use-after-free in some situations. A privileged local attacker
could possibly use this to cause a denial of service (system crash).
(CVE-2019-19770)

It was discovered that a race condition existed in the binder IPC
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-0423)

Daniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered
that legacy pairing and secure-connections pairing authentication in the
Bluetooth protocol could allow an unauthenticated user to complete
authentication without pairing credentials via adjacent access. A
physically proximate attacker could use this to impersonate a previously
paired Bluetooth device. (CVE-2020-10135)

It was discovered that the console keyboard driver in the Linux kernel
contained a race condition. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2020-25656)

Minh Yuan discovered that the tty driver in the Linux kernel contained race
conditions when handling fonts. A local attacker could possibly use this to
expose sensitive information (kernel memory). (CVE-2020-25668)

Keyu Man discovered that the ICMP global rate limiter in the Linux kernel
could be used to assist in scanning open UDP ports. A remote attacker could
use to facilitate attacks on UDP based services that depend on source port
randomization. (CVE-2020-25705)

Jinoh Kang discovered that the Xen event channel infrastructure in the
Linux kernel contained a race condition. An attacker in guest could
possibly use this to cause a denial of service (dom0 crash).
(CVE-2020-27675)

Daniel Axtens discovered that PowerPC RTAS implementation in the Linux
kernel did not properly restrict memory accesses in some situations. A
privileged local attacker could use this to arbitrarily modify kernel
memory, potentially bypassing kernel lockdown restrictions.
(CVE-2020-27777)

Minh Yuan discovered that the framebuffer console driver in the Linux
kernel did not properly handle fonts in some conditions. A local attacker
could use this to cause a denial of service (system crash) or possibly
expose sensitive information (kernel memory). (CVE-2020-28974)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1062-oracle 4.15.0-1062.68
linux-image-4.15.0-1077-gke 4.15.0-1077.82
linux-image-4.15.0-1077-raspi2 4.15.0-1077.82
linux-image-4.15.0-1082-kvm 4.15.0-1082.84
linux-image-4.15.0-1091-aws 4.15.0-1091.96
linux-image-4.15.0-1091-gcp 4.15.0-1091.104
linux-image-4.15.0-1094-snapdragon 4.15.0-1094.103
linux-image-4.15.0-1103-azure 4.15.0-1103.114
linux-image-4.15.0-129-generic 4.15.0-129.132
linux-image-4.15.0-129-generic-lpae 4.15.0-129.132
linux-image-4.15.0-129-lowlatency 4.15.0-129.132
linux-image-aws-lts-18.04 4.15.0.1091.93
linux-image-azure-lts-18.04 4.15.0.1103.76
linux-image-gcp-lts-18.04 4.15.0.1091.109
linux-image-generic 4.15.0.129.116
linux-image-generic-lpae 4.15.0.129.116
linux-image-gke 4.15.0.1077.81
linux-image-gke-4.15 4.15.0.1077.81
linux-image-kvm 4.15.0.1082.78
linux-image-lowlatency 4.15.0.129.116
linux-image-oracle-lts-18.04 4.15.0.1062.72
linux-image-powerpc-e500mc 4.15.0.129.116
linux-image-powerpc-smp 4.15.0.129.116
linux-image-powerpc64-emb 4.15.0.129.116
linux-image-powerpc64-smp 4.15.0.129.116
linux-image-raspi2 4.15.0.1077.74
linux-image-snapdragon 4.15.0.1094.97
linux-image-virtual 4.15.0.129.116

Ubuntu 16.04 LTS:
linux-image-4.15.0-1062-oracle 4.15.0-1062.68~16.04.1
linux-image-4.15.0-1091-aws 4.15.0-1091.96~16.04.1
linux-image-4.15.0-1091-gcp 4.15.0-1091.104~16.04.1
linux-image-4.15.0-1103-azure 4.15.0-1103.114~16.04.1
linux-image-4.15.0-129-generic 4.15.0-129.132~16.04.1
linux-image-4.15.0-129-generic-lpae 4.15.0-129.132~16.04.1
linux-image-4.15.0-129-lowlatency 4.15.0-129.132~16.04.1
linux-image-aws-hwe 4.15.0.1091.85
linux-image-azure 4.15.0.1103.96
linux-image-gcp 4.15.0.1091.92
linux-image-generic-hwe-16.04 4.15.0.129.128
linux-image-generic-lpae-hwe-16.04 4.15.0.129.128
linux-image-gke 4.15.0.1091.92
linux-image-lowlatency-hwe-16.04 4.15.0.129.128
linux-image-oem 4.15.0.129.128
linux-image-oracle 4.15.0.1062.51
linux-image-virtual-hwe-16.04 4.15.0.129.128

Ubuntu 14.04 ESM:
linux-image-4.15.0-1103-azure 4.15.0-1103.114~14.04.1
linux-image-azure 4.15.0.1103.78

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4680-1
CVE-2019-19770, CVE-2020-0423, CVE-2020-10135, CVE-2020-25656,
CVE-2020-25668, CVE-2020-25705, CVE-2020-27675, CVE-2020-27777,
CVE-2020-28974

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-129.132
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1091.96
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1103.114
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1091.104
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1077.82
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1082.84
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1062.68
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1077.82
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1094.103
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1091.96~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1103.114~16.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1091.104~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-129.132~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1062.68~16.04.1

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close