You are here
Home > Preporuke > Sigurnosni nedostaci jezgre Linux

Sigurnosni nedostaci jezgre Linux

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-4440-1
July 27, 2020

linux-hwe, linux-azure-5.3, linux-gcp-5.3, linux-gke-5.3, linux-hwe,
linux-oracle-5.3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-azure-5.3: linux kernel for microsoft azure cloud systems
– linux-gcp-5.3: Linux kernel for Google Cloud Platform (GCP) systems
– linux-gke-5.3: Linux kernel for Google Container Engine (GKE) systems
– linux-hwe: Linux hardware enablement (HWE) kernel
– linux-oracle-5.3: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the network block device (nbd) implementation in the
Linux kernel did not properly check for error conditions in some
situations. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2019-16089)

It was discovered that the kernel->user space relay implementation in the
Linux kernel did not properly check return values in some situations. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-19462)

Chuhong Yuan discovered that go7007 USB audio device driver in the Linux
kernel did not properly deallocate memory in some failure conditions. A
physically proximate attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2019-20810)

Jason A. Donenfeld discovered that the ACPI implementation in the Linux
kernel did not properly restrict loading SSDT code from an EFI variable. A
privileged attacker could use this to bypass Secure Boot lockdown
restrictions and execute arbitrary code in the kernel. (CVE-2019-20908)

It was discovered that the elf handling code in the Linux kernel did not
initialize memory before using it in certain situations. A local attacker
could use this to possibly expose sensitive information (kernel memory).
(CVE-2020-10732)

Fan Yang discovered that the mremap implementation in the Linux kernel did
not properly handle DAX Huge Pages. A local attacker with access to DAX
storage could use this to gain administrative privileges. (CVE-2020-10757)

It was discovered that the Linux kernel did not correctly apply Speculative
Store Bypass Disable (SSBD) mitigations in certain situations. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-10766)

It was discovered that the Linux kernel did not correctly apply Indirect
Branch Predictor Barrier (IBPB) mitigations in certain situations. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-10767)

It was discovered that the Linux kernel could incorrectly enable indirect
branch speculation after it has been disabled for a process via a prctl()
call. A local attacker could possibly use this to expose sensitive
information. (CVE-2020-10768)

Mauricio Faria de Oliveira discovered that the aufs implementation in the
Linux kernel improperly managed inode reference counts in the
vfsub_dentry_open() method. A local attacker could use this vulnerability
to cause a denial of service. (CVE-2020-11935)

It was discovered that the Virtual Terminal keyboard driver in the Linux
kernel contained an integer overflow. A local attacker could possibly use
this to have an unspecified impact. (CVE-2020-13974)

Jason A. Donenfeld discovered that the ACPI implementation in the Linux
kernel did not properly restrict loading ACPI tables via configfs. A
privileged attacker could use this to bypass Secure Boot lockdown
restrictions and execute arbitrary code in the kernel. (CVE-2020-15780)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-5.3.0-1030-oracle 5.3.0-1030.32~18.04.1
linux-image-5.3.0-1032-gcp 5.3.0-1032.34~18.04.1
linux-image-5.3.0-1032-gke 5.3.0-1032.34~18.04.1
linux-image-5.3.0-1034-azure 5.3.0-1034.35~18.04.1
linux-image-5.3.0-64-generic 5.3.0-64.58~18.04.1
linux-image-5.3.0-64-generic-lpae 5.3.0-64.58~18.04.1
linux-image-5.3.0-64-lowlatency 5.3.0-64.58~18.04.1
linux-image-azure 5.3.0.1034.30
linux-image-gcp 5.3.0.1032.26
linux-image-gke-5.3 5.3.0.1032.17
linux-image-gkeop-5.3 5.3.0.64.120
linux-image-oracle 5.3.0.1030.27

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4440-1
CVE-2019-16089, CVE-2019-19462, CVE-2019-20810, CVE-2019-20908,
CVE-2020-10732, CVE-2020-10757, CVE-2020-10766, CVE-2020-10767,
CVE-2020-10768, CVE-2020-11935, CVE-2020-13974, CVE-2020-15780

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-5.3/5.3.0-1034.35~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1032.34~18.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1032.34~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-64.58~18.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.3/5.3.0-1030.32~18.04.1

—–BEGIN PGP SIGNATURE—–
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=6DaZ
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-4439-1
July 27, 2020

linux-gke-5.0, linux-oem-osp1 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-gke-5.0: Linux kernel for Google Container Engine (GKE) systems
– linux-oem-osp1: Linux kernel for OEM systems

Details:

It was discovered that the network block device (nbd) implementation in the
Linux kernel did not properly check for error conditions in some
situations. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2019-16089)

It was discovered that the btrfs file system implementation in the Linux
kernel did not properly validate file system metadata in some situations.
An attacker could use this to construct a malicious btrfs image that, when
mounted, could cause a denial of service (system crash). (CVE-2019-19036)

It was discovered that the kernel->user space relay implementation in the
Linux kernel did not properly check return values in some situations. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-19462)

Chuhong Yuan discovered that go7007 USB audio device driver in the Linux
kernel did not properly deallocate memory in some failure conditions. A
physically proximate attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2019-20810)

It was discovered that the elf handling code in the Linux kernel did not
initialize memory before using it in certain situations. A local attacker
could use this to possibly expose sensitive information (kernel memory).
(CVE-2020-10732)

Fan Yang discovered that the mremap implementation in the Linux kernel did
not properly handle DAX Huge Pages. A local attacker with access to DAX
storage could use this to gain administrative privileges. (CVE-2020-10757)

It was discovered that the Linux kernel did not correctly apply Speculative
Store Bypass Disable (SSBD) mitigations in certain situations. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-10766)

It was discovered that the Linux kernel did not correctly apply Indirect
Branch Predictor Barrier (IBPB) mitigations in certain situations. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-10767)

It was discovered that the Linux kernel could incorrectly enable indirect
branch speculation after it has been disabled for a process via a prctl()
call. A local attacker could possibly use this to expose sensitive
information. (CVE-2020-10768)

Mauricio Faria de Oliveira discovered that the aufs implementation in the
Linux kernel improperly managed inode reference counts in the
vfsub_dentry_open() method. A local attacker could use this vulnerability
to cause a denial of service. (CVE-2020-11935)

It was discovered that the Virtual Terminal keyboard driver in the Linux
kernel contained an integer overflow. A local attacker could possibly use
this to have an unspecified impact. (CVE-2020-13974)

It was discovered that the efi subsystem in the Linux kernel did not handle
memory allocation failures during early boot in some situations. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-12380)

Jason A. Donenfeld discovered that the ACPI implementation in the Linux
kernel did not properly restrict loading SSDT code from an EFI variable.
A privileged attacker could use this to bypass Secure Boot lockdown
restrictions and execute arbitrary code in the kernel. (CVE-2019-20908)

Jason A. Donenfeld discovered that the ACPI implementation in the Linux
kernel did not properly restrict loading ACPI tables via configfs. A
privileged attacker could use this to bypass Secure Boot lockdown
restrictions and execute arbitrary code in the kernel. (CVE-2020-15780)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-5.0.0-1045-gke 5.0.0-1045.46
linux-image-5.0.0-1065-oem-osp1 5.0.0-1065.70
linux-image-gke-5.0 5.0.0.1045.30
linux-image-oem-osp1 5.0.0.1065.63

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4439-1
CVE-2019-12380, CVE-2019-16089, CVE-2019-19036, CVE-2019-19462,
CVE-2019-20810, CVE-2019-20908, CVE-2020-10732, CVE-2020-10757,
CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-11935,
CVE-2020-13974, CVE-2020-15780

Package Information:
https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1045.46
https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1065.70

—–BEGIN PGP SIGNATURE—–
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=8bpT
—–END PGP SIGNATURE—–

AutorFilip Omazic
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Manager Client Tools

Otkriveni su sigurnosni nedostaci u programskom paketu Manager Client Tools za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje...

Close