exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4749-1

Ubuntu Security Notice USN-4749-1
Posted Feb 25, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4749-1 - Bodong Zhao discovered a use-after-free in the Sun keyboard driver implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the jfs file system implementation in the Linux kernel contained an out-of-bounds read vulnerability. A local attacker could use this to possibly cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-25669, CVE-2020-27815, CVE-2020-29374, CVE-2020-29568, CVE-2020-29569, CVE-2020-29660, CVE-2020-29661
SHA-256 | c63a6b0b35b3e71cc0cb6d6b81c4d7a6309dedb3ea47cd82b05b2a4b24f23b48

Ubuntu Security Notice USN-4749-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4749-1
February 25, 2021

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15,
linux-dell300x, linux-gcp, linux-gcp-4.15, linux-gke-4.15, linux-hwe,
linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Bodong Zhao discovered a use-after-free in the Sun keyboard driver
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service or possibly execute arbitrary code.
(CVE-2020-25669)

It was discovered that the jfs file system implementation in the Linux
kernel contained an out-of-bounds read vulnerability. A local attacker
could use this to possibly cause a denial of service (system crash).
(CVE-2020-27815)

Shisong Qin and Bodong Zhao discovered that Speakup screen reader driver in
the Linux kernel did not correctly handle setting line discipline in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2020-27830, CVE-2020-28941)

It was discovered that the memory management subsystem in the Linux kernel
did not properly handle copy-on-write operations in some situations. A
local attacker could possibly use this to gain unintended write access to
read-only memory pages. (CVE-2020-29374)

Michael Kurth and Pawel Wieczorkiewicz discovered that the Xen event
processing backend in the Linux kernel did not properly limit the number of
events queued. An attacker in a guest VM could use this to cause a denial
of service in the host OS. (CVE-2020-29568)

Olivier Benjamin and Pawel Wieczorkiewicz discovered a race condition the
Xen paravirt block backend in the Linux kernel, leading to a use-after-free
vulnerability. An attacker in a guest VM could use this to cause a denial
of service in the host OS. (CVE-2020-29569)

Jann Horn discovered that the tty subsystem of the Linux kernel did not use
consistent locking in some situations, leading to a read-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information (kernel memory).
(CVE-2020-29660)

Jann Horn discovered a race condition in the tty subsystem of the Linux
kernel in the locking for the TIOCSPGRP ioctl(), leading to a use-after-
free vulnerability. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-29661)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1012-dell300x 4.15.0-1012.16
linux-image-4.15.0-1065-oracle 4.15.0-1065.73
linux-image-4.15.0-1079-gke 4.15.0-1079.84
linux-image-4.15.0-1079-raspi2 4.15.0-1079.84
linux-image-4.15.0-1085-kvm 4.15.0-1085.87
linux-image-4.15.0-1093-gcp 4.15.0-1093.106
linux-image-4.15.0-1094-aws 4.15.0-1094.101
linux-image-4.15.0-1096-snapdragon 4.15.0-1096.105
linux-image-4.15.0-1108-azure 4.15.0-1108.120
linux-image-4.15.0-136-generic 4.15.0-136.140
linux-image-4.15.0-136-generic-lpae 4.15.0-136.140
linux-image-4.15.0-136-lowlatency 4.15.0-136.140
linux-image-aws-lts-18.04 4.15.0.1094.97
linux-image-azure-lts-18.04 4.15.0.1108.81
linux-image-dell300x 4.15.0.1012.14
linux-image-gcp-lts-18.04 4.15.0.1093.111
linux-image-generic 4.15.0.136.123
linux-image-generic-lpae 4.15.0.136.123
linux-image-gke 4.15.0.1079.83
linux-image-gke-4.15 4.15.0.1079.83
linux-image-kvm 4.15.0.1085.81
linux-image-lowlatency 4.15.0.136.123
linux-image-oracle-lts-18.04 4.15.0.1065.75
linux-image-powerpc-e500mc 4.15.0.136.123
linux-image-powerpc-smp 4.15.0.136.123
linux-image-powerpc64-emb 4.15.0.136.123
linux-image-powerpc64-smp 4.15.0.136.123
linux-image-raspi2 4.15.0.1079.76
linux-image-snapdragon 4.15.0.1096.99
linux-image-virtual 4.15.0.136.123

Ubuntu 16.04 LTS:
linux-image-4.15.0-1065-oracle 4.15.0-1065.73~16.04.1
linux-image-4.15.0-1093-gcp 4.15.0-1093.106~16.04.1
linux-image-4.15.0-1094-aws 4.15.0-1094.101~16.04.1
linux-image-4.15.0-1108-azure 4.15.0-1108.120~16.04.1
linux-image-4.15.0-136-generic 4.15.0-136.140~16.04.1
linux-image-4.15.0-136-generic-lpae 4.15.0-136.140~16.04.1
linux-image-4.15.0-136-lowlatency 4.15.0-136.140~16.04.1
linux-image-aws-hwe 4.15.0.1094.87
linux-image-azure 4.15.0.1108.99
linux-image-gcp 4.15.0.1093.94
linux-image-generic-hwe-16.04 4.15.0.136.132
linux-image-generic-lpae-hwe-16.04 4.15.0.136.132
linux-image-gke 4.15.0.1093.94
linux-image-lowlatency-hwe-16.04 4.15.0.136.132
linux-image-oem 4.15.0.136.132
linux-image-oracle 4.15.0.1065.53
linux-image-virtual-hwe-16.04 4.15.0.136.132

Ubuntu 14.04 ESM:
linux-image-4.15.0-1108-azure 4.15.0-1108.120~14.04.1
linux-image-azure 4.15.0.1108.81

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4749-1
CVE-2020-25669, CVE-2020-27815, CVE-2020-27830, CVE-2020-28941,
CVE-2020-29374, CVE-2020-29568, CVE-2020-29569, CVE-2020-29660,
CVE-2020-29661

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-136.140
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1094.101
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1108.120
https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1012.16
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1093.106
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1079.84
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1085.87
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1065.73
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1079.84
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1096.105
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1094.101~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1108.120~16.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1093.106~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-136.140~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1065.73~16.04.1
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close