Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-4318-1 First vendor Publication 2020-04-06
Vendor Ubuntu Last vendor Modification 2020-04-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 7.1
Base Score 7.1 Environmental Score 7.1
impact SubScore 5.2 Temporal Score 7.1
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). (CVE-2020-8428)

Gustavo Romero and Paul Mackerras discovered that the KVM implementation in the Linux kernel for PowerPC processors did not properly keep guest state separate from host state. A local attacker in a KVM guest could use this to cause a denial of service (host system crash). (CVE-2020-8834)

Shijie Luo discovered that the ext4 file system implementation in the Linux kernel did not properly check for a too-large journal size. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (soft lockup). (CVE-2020-8992)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-96-generic 4.15.0-96.97
linux-image-4.15.0-96-generic-lpae 4.15.0-96.97
linux-image-4.15.0-96-lowlatency 4.15.0-96.97
linux-image-generic 4.15.0.96.87
linux-image-generic-lpae 4.15.0.96.87
linux-image-lowlatency 4.15.0.96.87
linux-image-powerpc-e500mc 4.15.0.96.87
linux-image-powerpc-smp 4.15.0.96.87
linux-image-powerpc64-emb 4.15.0.96.87
linux-image-powerpc64-smp 4.15.0.96.87
linux-image-virtual 4.15.0.96.87

Ubuntu 16.04 LTS:
linux-image-4.15.0-96-generic 4.15.0-96.97~16.04.1
linux-image-4.15.0-96-generic-lpae 4.15.0-96.97~16.04.1
linux-image-4.15.0-96-lowlatency 4.15.0-96.97~16.04.1
linux-image-generic-hwe-16.04 4.15.0.96.104
linux-image-generic-lpae-hwe-16.04 4.15.0.96.104
linux-image-lowlatency-hwe-16.04 4.15.0.96.104
linux-image-oem 4.15.0.96.104
linux-image-virtual-hwe-16.04 4.15.0.96.104

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/4318-1
CVE-2020-8428, CVE-2020-8834, CVE-2020-8992

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-96.97
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-96.97~16.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-4318-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-416 Use After Free
33 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
33 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Os 4
Os 3370
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:46
  • Multiple Updates
2020-04-07 00:17:32
  • First insertion