Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.844513
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-4440-1)
Summary:The remote host is missing an update for the 'linux-aws-5.3, linux-azure-5.3, linux-gcp-5.3, linux-gke-5.3, linux-hwe, linux-oracle-5.3, linux-raspi2-5.3' package(s) announced via the USN-4440-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-aws-5.3, linux-azure-5.3, linux-gcp-5.3, linux-gke-5.3, linux-hwe, linux-oracle-5.3, linux-raspi2-5.3' package(s) announced via the USN-4440-1 advisory.

Vulnerability Insight:
It was discovered that the network block device (nbd) implementation in the
Linux kernel did not properly check for error conditions in some
situations. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2019-16089)

It was discovered that the kernel->user space relay implementation in the
Linux kernel did not properly check return values in some situations. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-19462)

Chuhong Yuan discovered that go7007 USB audio device driver in the Linux
kernel did not properly deallocate memory in some failure conditions. A
physically proximate attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2019-20810)

Jason A. Donenfeld discovered that the ACPI implementation in the Linux
kernel did not properly restrict loading SSDT code from an EFI variable. A
privileged attacker could use this to bypass Secure Boot lockdown
restrictions and execute arbitrary code in the kernel. (CVE-2019-20908)

It was discovered that the elf handling code in the Linux kernel did not
initialize memory before using it in certain situations. A local attacker
could use this to possibly expose sensitive information (kernel memory).
(CVE-2020-10732)

Fan Yang discovered that the mremap implementation in the Linux kernel did
not properly handle DAX Huge Pages. A local attacker with access to DAX
storage could use this to gain administrative privileges. (CVE-2020-10757)

It was discovered that the Linux kernel did not correctly apply Speculative
Store Bypass Disable (SSBD) mitigations in certain situations. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-10766)

It was discovered that the Linux kernel did not correctly apply Indirect
Branch Predictor Barrier (IBPB) mitigations in certain situations. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-10767)

It was discovered that the Linux kernel could incorrectly enable Indirect
Branch Speculation after it has been disabled for a process via a prctl()
call. A local attacker could possibly use this to expose sensitive
information. (CVE-2020-10768)

Mauricio Faria de Oliveira discovered that the aufs implementation in the
Linux kernel improperly managed inode reference counts in the
vfsub_dentry_open() method. A local attacker could use this vulnerability
to cause a denial of service. (CVE-2020-11935)

It was discovered that the Virtual Terminal keyboard driver in the Linux
kernel contained an integer overflow. A local attacker could possibly use
this to have an unspecified impact. (CVE-2020-13974)

Jason A. Donenfeld discovered that the ACPI implementation in the Linux
kernel did not properly restrict loading ACPI tables via configfs. A
privileged attacker could use this to bypass Secure Boot lockdown
restrictions and execute arbitrary code in the kernel. (CVE-2020-15780)

Affected Software/OS:
'linux-aws-5.3, linux-azure-5.3, linux-gcp-5.3, linux-gke-5.3, linux-hwe, linux-oracle-5.3, linux-raspi2-5.3' package(s) on Ubuntu 18.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-16089
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19462
Debian Security Information: DSA-4698 (Google Search)
https://www.debian.org/security/2020/dsa-4698
Debian Security Information: DSA-4699 (Google Search)
https://www.debian.org/security/2020/dsa-4699
https://lore.kernel.org/lkml/20191129013745.7168-1-dja@axtens.net/
https://syzkaller-ppc64.appspot.com/bug?id=1c09906c83a8ea811a9e318c2a4f8e243becc6f8
https://syzkaller-ppc64.appspot.com/bug?id=b05b4d005191cc375cdf848c3d4d980308d50531
https://syzkaller.appspot.com/bug?id=e4265490d26d6c01cd9bc79dc915ef0a1bf15046
https://syzkaller.appspot.com/bug?id=f4d1cb4330bd3ddf4a628332b4285407b2eedd7b
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
SuSE Security Announcement: openSUSE-SU-2020:0801 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
SuSE Security Announcement: openSUSE-SU-2020:0935 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-20810
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9453264ef58638ce8976121ac44c07a3ef375983
https://lists.debian.org/debian-lts-announce/2020/08/msg00019.html
SuSE Security Announcement: openSUSE-SU-2020:1153 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4483-1/
https://usn.ubuntu.com/4485-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-20908
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1957a85b0032a81e6482ca4aab883643b8dae06e
https://git.zx2c4.com/american-unsigned-language/tree/american-unsigned-language.sh
https://mailarchives.bentasker.co.uk/Mirrors/OSSSec/2020/06-Jun/msg00035.html
http://www.openwall.com/lists/oss-security/2020/07/20/6
http://www.openwall.com/lists/oss-security/2020/07/29/3
http://www.openwall.com/lists/oss-security/2020/07/30/3
http://www.openwall.com/lists/oss-security/2020/07/30/2
https://usn.ubuntu.com/4426-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-10732
USN-4411-1
https://usn.ubuntu.com/4411-1/
USN-4427-1
USN-4439-1
USN-4440-1
USN-4485-1
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=aca969cacf07f41070d788ce2b8ca71f09d5207d
https://github.com/google/kmsan/issues/76
https://github.com/ruscur/linux/commit/a95cdec9fa0c08e6eeb410d461c03af8fd1fef0a
https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/
https://security.netapp.com/advisory/ntap-20210129-0005/
https://twitter.com/grsecurity/status/1252558055629299712
openSUSE-SU-2020:0801
openSUSE-SU-2020:0935
Common Vulnerability Exposure (CVE) ID: CVE-2020-10757
DSA-4698
DSA-4699
FEDORA-2020-203ffedeb5
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/
Red Hat
https://bugzilla.redhat.com/show_bug.cgi?id=1842525
USN-4426-1
USN-4483-1
[debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9
https://security.netapp.com/advisory/ntap-20200702-0004/
https://www.openwall.com/lists/oss-security/2020/06/04/4
Common Vulnerability Exposure (CVE) ID: CVE-2020-10766
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10766
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbbe2ad02e9df26e372f38cc3e70dab9222c832e
Common Vulnerability Exposure (CVE) ID: CVE-2020-10767
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10767
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=21998a351512eba4ed5969006f0c55882d995ada
Common Vulnerability Exposure (CVE) ID: CVE-2020-10768
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10768
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4d8df8cbb9156b0a0ab3f802b80cb5db57acc0bf
Common Vulnerability Exposure (CVE) ID: CVE-2020-11935
https://bugs.launchpad.net/bugs/1873074
https://ubuntu.com/security/CVE-2020-11935
Common Vulnerability Exposure (CVE) ID: CVE-2020-13974
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad0bf9ce93fa40b667eccd3306783f4db4b932b
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae
https://lkml.org/lkml/2020/3/22/482
https://www.oracle.com/security-alerts/cpujul2022.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-15780
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.7
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75b0cea7bf307f362057cc778efe89af4c615354
https://git.zx2c4.com/american-unsigned-language/tree/american-unsigned-language-2.sh
https://www.openwall.com/lists/oss-security/2020/06/15/3
http://www.openwall.com/lists/oss-security/2020/07/20/7
SuSE Security Announcement: openSUSE-SU-2020:1236 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html
CopyrightCopyright (C) 2020 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.