Ubuntu update for linux-aws



Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2020-28374
CVE-2018-13093
CVE-2019-19813
CVE-2019-19816
CVE-2020-25669
CWE-ID CWE-22
CWE-476
CWE-416
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Ubuntu
Operating systems & Components / Operating system

linux-image-4.4.0-1085-aws (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-aws (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-4.4.0-1121-aws (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-snapdragon (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-raspi2 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-kvm (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-4.4.0-1149-snapdragon (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-4.4.0-1145-raspi2 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-4.4.0-1087-kvm (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Path traversal

EUVDB-ID: #VU49914

Risk: Medium

CVSSv4.0: 6.3 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2020-28374

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in drivers/target/target_core_xcopy.c in the Linux kernel. A remote user with access to iSCSI LUN can send a specially crafted XCOPY request and read or write arbitrary files on the system.


Mitigation

Update the affected package linux-aws to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 16.04

linux-image-4.4.0-1085-aws (Ubuntu package): before 4.4.0-1085.89

linux-image-aws (Ubuntu package): before 4.4.0.1085.82

linux-image-4.4.0-1121-aws (Ubuntu package): before 4.4.0-1121.135

linux-image-snapdragon (Ubuntu package): before 4.4.0.1149.141

linux-image-raspi2 (Ubuntu package): before 4.4.0.1145.145

linux-image-kvm (Ubuntu package): before 4.4.0.1087.85

linux-image-4.4.0-1149-snapdragon (Ubuntu package): before 4.4.0-1149.159

linux-image-4.4.0-1145-raspi2 (Ubuntu package): before 4.4.0-1145.155

linux-image-4.4.0-1087-kvm (Ubuntu package): before 4.4.0-1087.96

CPE2.3 External links

https://ubuntu.com/security/notices/USN-4709-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Null pointer dereference

EUVDB-ID: #VU13853

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2018-13093

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The vulnerability exists in the lookup_slow() function in the Extended File System (XFS) component, as defined in the source code file fs/xfs/xfs_icache.c due to boundary error when mounting XFS filesystems. A local attacker can mount an XFS filesystem that submits malicious input, trigger NULL pointer dereference memory error and cause the affected software to terminate abnormally.

Mitigation

Update the affected package linux-aws to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 16.04

linux-image-4.4.0-1085-aws (Ubuntu package): before 4.4.0-1085.89

linux-image-aws (Ubuntu package): before 4.4.0.1085.82

linux-image-4.4.0-1121-aws (Ubuntu package): before 4.4.0-1121.135

linux-image-snapdragon (Ubuntu package): before 4.4.0.1149.141

linux-image-raspi2 (Ubuntu package): before 4.4.0.1145.145

linux-image-kvm (Ubuntu package): before 4.4.0.1087.85

linux-image-4.4.0-1149-snapdragon (Ubuntu package): before 4.4.0-1149.159

linux-image-4.4.0-1145-raspi2 (Ubuntu package): before 4.4.0-1145.155

linux-image-4.4.0-1087-kvm (Ubuntu package): before 4.4.0-1087.96

CPE2.3 External links

https://ubuntu.com/security/notices/USN-4709-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU34962

Risk: Medium

CVSSv4.0: 4.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2019-19813

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in __mutex_lock in kernel/locking/mutex.c. This is related to mutex_can_spin_on_owner in kernel/locking/mutex.c, __btrfs_qgroup_free_meta in fs/btrfs/qgroup.c, and btrfs_insert_delayed_items in fs/btrfs/delayed-inode.c.

Mitigation

Update the affected package linux-aws to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 16.04

linux-image-4.4.0-1085-aws (Ubuntu package): before 4.4.0-1085.89

linux-image-aws (Ubuntu package): before 4.4.0.1085.82

linux-image-4.4.0-1121-aws (Ubuntu package): before 4.4.0-1121.135

linux-image-snapdragon (Ubuntu package): before 4.4.0.1149.141

linux-image-raspi2 (Ubuntu package): before 4.4.0.1145.145

linux-image-kvm (Ubuntu package): before 4.4.0.1087.85

linux-image-4.4.0-1149-snapdragon (Ubuntu package): before 4.4.0-1149.159

linux-image-4.4.0-1145-raspi2 (Ubuntu package): before 4.4.0-1145.155

linux-image-4.4.0-1087-kvm (Ubuntu package): before 4.4.0-1087.96

CPE2.3 External links

https://ubuntu.com/security/notices/USN-4709-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds write

EUVDB-ID: #VU34964

Risk: High

CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2019-19816

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandled.

Mitigation

Update the affected package linux-aws to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 16.04

linux-image-4.4.0-1085-aws (Ubuntu package): before 4.4.0-1085.89

linux-image-aws (Ubuntu package): before 4.4.0.1085.82

linux-image-4.4.0-1121-aws (Ubuntu package): before 4.4.0-1121.135

linux-image-snapdragon (Ubuntu package): before 4.4.0.1149.141

linux-image-raspi2 (Ubuntu package): before 4.4.0.1145.145

linux-image-kvm (Ubuntu package): before 4.4.0.1087.85

linux-image-4.4.0-1149-snapdragon (Ubuntu package): before 4.4.0-1149.159

linux-image-4.4.0-1145-raspi2 (Ubuntu package): before 4.4.0-1145.155

linux-image-4.4.0-1087-kvm (Ubuntu package): before 4.4.0-1087.96

CPE2.3 External links

https://ubuntu.com/security/notices/USN-4709-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use after free

EUVDB-ID: #VU92762

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2020-25669

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.

Mitigation

Update the affected package linux-aws to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 16.04

linux-image-4.4.0-1085-aws (Ubuntu package): before 4.4.0-1085.89

linux-image-aws (Ubuntu package): before 4.4.0.1085.82

linux-image-4.4.0-1121-aws (Ubuntu package): before 4.4.0-1121.135

linux-image-snapdragon (Ubuntu package): before 4.4.0.1149.141

linux-image-raspi2 (Ubuntu package): before 4.4.0.1145.145

linux-image-kvm (Ubuntu package): before 4.4.0.1087.85

linux-image-4.4.0-1149-snapdragon (Ubuntu package): before 4.4.0-1149.159

linux-image-4.4.0-1145-raspi2 (Ubuntu package): before 4.4.0-1145.155

linux-image-4.4.0-1087-kvm (Ubuntu package): before 4.4.0-1087.96

CPE2.3 External links

https://ubuntu.com/security/notices/USN-4709-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###