Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel vulnerabilities
Informations
Name USN-4342-1 First vendor Publication 2020-04-28
Vendor Ubuntu Last vendor Modification 2020-04-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10 - Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-gke-5.3: Linux kernel for Google Container Engine (GKE) systems - linux-hwe: Linux hardware enablement (HWE) kernel - linux-raspi2-5.3: Linux kernel for Raspberry Pi 2

Details:

Al Viro discovered that the Linux kernel for s390x systems did not properly perform page table upgrades for kernel sections that use secondary address mode. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2020-11884)

It was discovered that the Intel Wi-Fi driver in the Linux kernel did not properly check for errors in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-16234)

Tristan Madani discovered that the block I/O tracing implementation in the Linux kernel contained a race condition. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2019-19768)

It was discovered that the vhost net driver in the Linux kernel contained a stack buffer overflow. A local attacker with the ability to perform ioctl() calls on /dev/vhost-net could use this to cause a denial of service (system crash). (CVE-2020-10942)

It was discovered that the virtual terminal implementation in the Linux kernel contained a race condition. A local attacker could possibly use this to cause a denial of service (system crash) or expose sensitive information. (CVE-2020-8648)

Shijie Luo discovered that the ext4 file system implementation in the Linux kernel did not properly check for a too-large journal size. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (soft lockup). (CVE-2020-8992)

Jordy Zomer discovered that the floppy driver in the Linux kernel did not properly check for errors in some situations. A local attacker could possibly use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2020-9383)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10:
linux-image-5.3.0-1016-kvm 5.3.0-1016.17
linux-image-5.3.0-1017-aws 5.3.0-1017.18
linux-image-5.3.0-1018-gcp 5.3.0-1018.19
linux-image-5.3.0-1020-azure 5.3.0-1020.21
linux-image-5.3.0-1023-raspi2 5.3.0-1023.25
linux-image-5.3.0-51-generic 5.3.0-51.44
linux-image-5.3.0-51-generic-lpae 5.3.0-51.44
linux-image-5.3.0-51-lowlatency 5.3.0-51.44
linux-image-5.3.0-51-snapdragon 5.3.0-51.44
linux-image-aws 5.3.0.1017.19
linux-image-azure 5.3.0.1020.39
linux-image-gcp 5.3.0.1018.19
linux-image-generic 5.3.0.51.42
linux-image-generic-lpae 5.3.0.51.42
linux-image-gke 5.3.0.1018.19
linux-image-kvm 5.3.0.1016.18
linux-image-lowlatency 5.3.0.51.42
linux-image-raspi2 5.3.0.1023.20
linux-image-snapdragon 5.3.0.51.42
linux-image-virtual 5.3.0.51.42

Ubuntu 18.04 LTS:
linux-image-5.3.0-1018-gke 5.3.0-1018.19~18.04.1
linux-image-5.3.0-1023-raspi2 5.3.0-1023.25~18.04.1
linux-image-5.3.0-51-generic 5.3.0-51.44~18.04.2
linux-image-5.3.0-51-generic-lpae 5.3.0-51.44~18.04.2
linux-image-5.3.0-51-lowlatency 5.3.0-51.44~18.04.2
linux-image-generic-hwe-18.04 5.3.0.51.104
linux-image-generic-lpae-hwe-18.04 5.3.0.51.104
linux-image-gke-5.3 5.3.0.1018.8
linux-image-lowlatency-hwe-18.04 5.3.0.51.104
linux-image-raspi2-hwe-18.04 5.3.0.1023.12
linux-image-snapdragon-hwe-18.04 5.3.0.51.104
linux-image-virtual-hwe-18.04 5.3.0.51.104

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/4342-1
CVE-2019-16234, CVE-2019-19768, CVE-2020-10942, CVE-2020-11884,
CVE-2020-8648, CVE-2020-8992, CVE-2020-9383

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.3.0-51.44
https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1017.18
https://launchpad.net/ubuntu/+source/linux-azure/5.3.0-1020.21
https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1018.19
https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1016.17
https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1023.25
https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1018.19~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-51.44~18.04.2
https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1023.25~18.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-4342-1

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-416 Use After Free
14 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
14 % CWE-476 NULL Pointer Dereference
14 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
14 % CWE-362 Race Condition
14 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Hardware 1
Hardware 1
Os 1
Os 6
Os 3
Os 3
Os 3377
Os 2

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-04-29 05:19:36
  • First insertion