what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4681-1

Ubuntu Security Notice USN-4681-1
Posted Jan 6, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4681-1 - Ryan Hall discovered that the Intel 700 Series Ethernet Controllers driver in the Linux kernel did not properly deallocate memory in some conditions. A local attacker could use this to cause a denial of service. It was discovered that the console keyboard driver in the Linux kernel contained a race condition. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-0148, CVE-2020-25656, CVE-2020-25668, CVE-2020-27675, CVE-2020-28974, CVE-2020-4788
SHA-256 | 2f96e8a8762d330f30d1abc3e8d2122a2742ea875f60a0cb31f866198679dac4

Ubuntu Security Notice USN-4681-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4681-1
January 06, 2021

linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2,
linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Ryan Hall discovered that the Intel 700 Series Ethernet Controllers driver
in the Linux kernel did not properly deallocate memory in some conditions.
A local attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-0148)

It was discovered that the console keyboard driver in the Linux kernel
contained a race condition. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2020-25656)

Minh Yuan discovered that the tty driver in the Linux kernel contained race
conditions when handling fonts. A local attacker could possibly use this to
expose sensitive information (kernel memory). (CVE-2020-25668)

Jinoh Kang discovered that the Xen event channel infrastructure in the
Linux kernel contained a race condition. An attacker in guest could
possibly use this to cause a denial of service (dom0 crash).
(CVE-2020-27675)

Minh Yuan discovered that the framebuffer console driver in the Linux
kernel did not properly handle fonts in some conditions. A local attacker
could use this to cause a denial of service (system crash) or possibly
expose sensitive information (kernel memory). (CVE-2020-28974)

It was discovered that Power 9 processors could be coerced to expose
information from the L1 cache in certain situations. A local attacker could
use this to expose sensitive information. (CVE-2020-4788)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1085-kvm 4.4.0-1085.94
linux-image-4.4.0-1119-aws 4.4.0-1119.133
linux-image-4.4.0-1143-raspi2 4.4.0-1143.153
linux-image-4.4.0-1147-snapdragon 4.4.0-1147.157
linux-image-4.4.0-198-generic 4.4.0-198.230
linux-image-4.4.0-198-generic-lpae 4.4.0-198.230
linux-image-4.4.0-198-lowlatency 4.4.0-198.230
linux-image-4.4.0-198-powerpc-e500mc 4.4.0-198.230
linux-image-4.4.0-198-powerpc-smp 4.4.0-198.230
linux-image-4.4.0-198-powerpc64-emb 4.4.0-198.230
linux-image-4.4.0-198-powerpc64-smp 4.4.0-198.230
linux-image-aws 4.4.0.1119.124
linux-image-generic 4.4.0.198.204
linux-image-generic-lpae 4.4.0.198.204
linux-image-kvm 4.4.0.1085.83
linux-image-lowlatency 4.4.0.198.204
linux-image-powerpc-e500mc 4.4.0.198.204
linux-image-powerpc-smp 4.4.0.198.204
linux-image-powerpc64-emb 4.4.0.198.204
linux-image-powerpc64-smp 4.4.0.198.204
linux-image-raspi2 4.4.0.1143.143
linux-image-snapdragon 4.4.0.1147.139
linux-image-virtual 4.4.0.198.204

Ubuntu 14.04 ESM:
linux-image-4.4.0-1083-aws 4.4.0-1083.87
linux-image-4.4.0-198-generic 4.4.0-198.230~14.04.1
linux-image-4.4.0-198-generic-lpae 4.4.0-198.230~14.04.1
linux-image-4.4.0-198-lowlatency 4.4.0-198.230~14.04.1
linux-image-4.4.0-198-powerpc-e500mc 4.4.0-198.230~14.04.1
linux-image-4.4.0-198-powerpc-smp 4.4.0-198.230~14.04.1
linux-image-4.4.0-198-powerpc64-emb 4.4.0-198.230~14.04.1
linux-image-4.4.0-198-powerpc64-smp 4.4.0-198.230~14.04.1
linux-image-aws 4.4.0.1083.80
linux-image-generic-lpae-lts-xenial 4.4.0.198.173
linux-image-generic-lts-xenial 4.4.0.198.173
linux-image-lowlatency-lts-xenial 4.4.0.198.173
linux-image-powerpc-e500mc-lts-xenial 4.4.0.198.173
linux-image-powerpc-smp-lts-xenial 4.4.0.198.173
linux-image-powerpc64-emb-lts-xenial 4.4.0.198.173
linux-image-powerpc64-smp-lts-xenial 4.4.0.198.173
linux-image-virtual-lts-xenial 4.4.0.198.173

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4681-1
CVE-2019-0148, CVE-2020-25656, CVE-2020-25668, CVE-2020-27675,
CVE-2020-28974, CVE-2020-4788

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-198.230
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1119.133
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1085.94
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1143.153
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1147.157

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close