Security Bulletin
This security bulletin contains information about 6 vulnerabilities.
EUVDB-ID: #VU49169
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-27815
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary condition in fs/jfs/jfs_dmap.c. A local user can trigger out-of-bounds read error and crash the kernel.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-virtual-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc64-smp-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc64-emb-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc-smp-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc-e500mc-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-lowlatency-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-generic-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-generic-lpae-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-4.4.0-1086-aws (Ubuntu package): before 4.4.0-1086.90
linux-image-aws (Ubuntu package): before 4.4.0.1122.127
linux-image-4.4.0-203-powerpc64-smp (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc64-emb (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc-smp (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc-e500mc (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-lowlatency (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-generic-lpae (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-generic (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-virtual (Ubuntu package): before 4.4.0.203.209
linux-image-snapdragon (Ubuntu package): before 4.4.0.1150.142
linux-image-raspi2 (Ubuntu package): before 4.4.0.1146.146
linux-image-powerpc64-smp (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc64-emb (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc-smp (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc-e500mc (Ubuntu package): before 4.4.0.203.209
linux-image-lowlatency (Ubuntu package): before 4.4.0.203.209
linux-image-kvm (Ubuntu package): before 4.4.0.1088.86
linux-image-generic-lpae (Ubuntu package): before 4.4.0.203.209
linux-image-generic (Ubuntu package): before 4.4.0.203.209
linux-image-4.4.0-1150-snapdragon (Ubuntu package): before 4.4.0-1150.160
linux-image-4.4.0-1146-raspi2 (Ubuntu package): before 4.4.0-1146.156
linux-image-4.4.0-1122-aws (Ubuntu package): before 4.4.0-1122.136
linux-image-4.4.0-1088-kvm (Ubuntu package): before 4.4.0-1088.97
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-4748-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63812
Risk: Low
CVSSv3.1: 3.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-29374
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to a race condition in the mm/gup.c and mm/huge_memory.c in Linux kernel. A local user can exploit the race and gain unauthorized access to sensitive information.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-virtual-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc64-smp-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc64-emb-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc-smp-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc-e500mc-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-lowlatency-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-generic-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-generic-lpae-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-4.4.0-1086-aws (Ubuntu package): before 4.4.0-1086.90
linux-image-aws (Ubuntu package): before 4.4.0.1122.127
linux-image-4.4.0-203-powerpc64-smp (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc64-emb (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc-smp (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc-e500mc (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-lowlatency (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-generic-lpae (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-generic (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-virtual (Ubuntu package): before 4.4.0.203.209
linux-image-snapdragon (Ubuntu package): before 4.4.0.1150.142
linux-image-raspi2 (Ubuntu package): before 4.4.0.1146.146
linux-image-powerpc64-smp (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc64-emb (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc-smp (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc-e500mc (Ubuntu package): before 4.4.0.203.209
linux-image-lowlatency (Ubuntu package): before 4.4.0.203.209
linux-image-kvm (Ubuntu package): before 4.4.0.1088.86
linux-image-generic-lpae (Ubuntu package): before 4.4.0.203.209
linux-image-generic (Ubuntu package): before 4.4.0.203.209
linux-image-4.4.0-1150-snapdragon (Ubuntu package): before 4.4.0-1150.160
linux-image-4.4.0-1146-raspi2 (Ubuntu package): before 4.4.0-1146.156
linux-image-4.4.0-1122-aws (Ubuntu package): before 4.4.0-1122.136
linux-image-4.4.0-1088-kvm (Ubuntu package): before 4.4.0-1088.97
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-4748-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU52772
Risk: Low
CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-29568
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local authenticated user to a crash the entire system.
An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-virtual-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc64-smp-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc64-emb-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc-smp-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc-e500mc-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-lowlatency-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-generic-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-generic-lpae-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-4.4.0-1086-aws (Ubuntu package): before 4.4.0-1086.90
linux-image-aws (Ubuntu package): before 4.4.0.1122.127
linux-image-4.4.0-203-powerpc64-smp (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc64-emb (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc-smp (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc-e500mc (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-lowlatency (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-generic-lpae (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-generic (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-virtual (Ubuntu package): before 4.4.0.203.209
linux-image-snapdragon (Ubuntu package): before 4.4.0.1150.142
linux-image-raspi2 (Ubuntu package): before 4.4.0.1146.146
linux-image-powerpc64-smp (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc64-emb (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc-smp (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc-e500mc (Ubuntu package): before 4.4.0.203.209
linux-image-lowlatency (Ubuntu package): before 4.4.0.203.209
linux-image-kvm (Ubuntu package): before 4.4.0.1088.86
linux-image-generic-lpae (Ubuntu package): before 4.4.0.203.209
linux-image-generic (Ubuntu package): before 4.4.0.203.209
linux-image-4.4.0-1150-snapdragon (Ubuntu package): before 4.4.0-1150.160
linux-image-4.4.0-1146-raspi2 (Ubuntu package): before 4.4.0-1146.156
linux-image-4.4.0-1122-aws (Ubuntu package): before 4.4.0-1122.136
linux-image-4.4.0-1088-kvm (Ubuntu package): before 4.4.0-1088.97
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-4748-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU52771
Risk: Low
CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-29568
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local authenticated user to a crash the entire system.
An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-virtual-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc64-smp-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc64-emb-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc-smp-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc-e500mc-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-lowlatency-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-generic-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-generic-lpae-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-4.4.0-1086-aws (Ubuntu package): before 4.4.0-1086.90
linux-image-aws (Ubuntu package): before 4.4.0.1122.127
linux-image-4.4.0-203-powerpc64-smp (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc64-emb (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc-smp (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc-e500mc (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-lowlatency (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-generic-lpae (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-generic (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-virtual (Ubuntu package): before 4.4.0.203.209
linux-image-snapdragon (Ubuntu package): before 4.4.0.1150.142
linux-image-raspi2 (Ubuntu package): before 4.4.0.1146.146
linux-image-powerpc64-smp (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc64-emb (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc-smp (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc-e500mc (Ubuntu package): before 4.4.0.203.209
linux-image-lowlatency (Ubuntu package): before 4.4.0.203.209
linux-image-kvm (Ubuntu package): before 4.4.0.1088.86
linux-image-generic-lpae (Ubuntu package): before 4.4.0.203.209
linux-image-generic (Ubuntu package): before 4.4.0.203.209
linux-image-4.4.0-1150-snapdragon (Ubuntu package): before 4.4.0-1150.160
linux-image-4.4.0-1146-raspi2 (Ubuntu package): before 4.4.0-1146.156
linux-image-4.4.0-1122-aws (Ubuntu package): before 4.4.0-1122.136
linux-image-4.4.0-1088-kvm (Ubuntu package): before 4.4.0-1088.97
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-4748-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU57039
Risk: Low
CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-29660
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to double-locking error in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c. An authenticated local user can exploit this vulnerability to perform a read-after-free attack against TIOCGSID and gain access to sensitive information.
Update the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-virtual-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc64-smp-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc64-emb-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc-smp-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc-e500mc-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-lowlatency-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-generic-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-generic-lpae-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-4.4.0-1086-aws (Ubuntu package): before 4.4.0-1086.90
linux-image-aws (Ubuntu package): before 4.4.0.1122.127
linux-image-4.4.0-203-powerpc64-smp (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc64-emb (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc-smp (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc-e500mc (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-lowlatency (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-generic-lpae (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-generic (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-virtual (Ubuntu package): before 4.4.0.203.209
linux-image-snapdragon (Ubuntu package): before 4.4.0.1150.142
linux-image-raspi2 (Ubuntu package): before 4.4.0.1146.146
linux-image-powerpc64-smp (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc64-emb (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc-smp (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc-e500mc (Ubuntu package): before 4.4.0.203.209
linux-image-lowlatency (Ubuntu package): before 4.4.0.203.209
linux-image-kvm (Ubuntu package): before 4.4.0.1088.86
linux-image-generic-lpae (Ubuntu package): before 4.4.0.203.209
linux-image-generic (Ubuntu package): before 4.4.0.203.209
linux-image-4.4.0-1150-snapdragon (Ubuntu package): before 4.4.0-1150.160
linux-image-4.4.0-1146-raspi2 (Ubuntu package): before 4.4.0-1146.156
linux-image-4.4.0-1122-aws (Ubuntu package): before 4.4.0-1122.136
linux-image-4.4.0-1088-kvm (Ubuntu package): before 4.4.0-1088.97
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-4748-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU51543
Risk: Low
CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]
CVE-ID: CVE-2020-29661
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to perform a escalate privileges on the system.
The vulnerability exists due to locking error in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. An local user can exploit this vulnerability to trigger a use-after-free error against TIOCSPGRP and execute arbitrary code with elevated privileges.
Update the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-virtual-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc64-smp-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc64-emb-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc-smp-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-powerpc-e500mc-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-lowlatency-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-generic-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-generic-lpae-lts-xenial (Ubuntu package): before 4.4.0.203.177
linux-image-4.4.0-1086-aws (Ubuntu package): before 4.4.0-1086.90
linux-image-aws (Ubuntu package): before 4.4.0.1122.127
linux-image-4.4.0-203-powerpc64-smp (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc64-emb (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc-smp (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-powerpc-e500mc (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-lowlatency (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-generic-lpae (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-4.4.0-203-generic (Ubuntu package): before 4.4.0-203.235~14.04.1
linux-image-virtual (Ubuntu package): before 4.4.0.203.209
linux-image-snapdragon (Ubuntu package): before 4.4.0.1150.142
linux-image-raspi2 (Ubuntu package): before 4.4.0.1146.146
linux-image-powerpc64-smp (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc64-emb (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc-smp (Ubuntu package): before 4.4.0.203.209
linux-image-powerpc-e500mc (Ubuntu package): before 4.4.0.203.209
linux-image-lowlatency (Ubuntu package): before 4.4.0.203.209
linux-image-kvm (Ubuntu package): before 4.4.0.1088.86
linux-image-generic-lpae (Ubuntu package): before 4.4.0.203.209
linux-image-generic (Ubuntu package): before 4.4.0.203.209
linux-image-4.4.0-1150-snapdragon (Ubuntu package): before 4.4.0-1150.160
linux-image-4.4.0-1146-raspi2 (Ubuntu package): before 4.4.0-1146.156
linux-image-4.4.0-1122-aws (Ubuntu package): before 4.4.0-1122.136
linux-image-4.4.0-1088-kvm (Ubuntu package): before 4.4.0-1088.97
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-4748-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.