Ubuntu 6301 Published by

Updated Linux kernel has been released for Ubuntu Linux 19.04



=========================================================================
Ubuntu Security Notice USN-4069-1
July 23, 2019

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2,
linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that an integer overflow existed in the Linux kernel when
reference counting pages, leading to potential use-after-free issues. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2019-11487)

Jann Horn discovered that a race condition existed in the Linux kernel when
performing core dumps. A local attacker could use this to cause a denial of
service (system crash) or expose sensitive information. (CVE-2019-11599)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly zero out memory in some situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP)
implementation in the Linux kernel did not properly verify strings were
NULL terminated in certain situations. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2019-11884)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
linux-image-5.0.0-1011-aws 5.0.0-1011.12
linux-image-5.0.0-1011-gcp 5.0.0-1011.11
linux-image-5.0.0-1011-kvm 5.0.0-1011.12
linux-image-5.0.0-1012-azure 5.0.0-1012.12
linux-image-5.0.0-1013-raspi2 5.0.0-1013.13
linux-image-5.0.0-1017-snapdragon 5.0.0-1017.18
linux-image-5.0.0-21-generic 5.0.0-21.22
linux-image-5.0.0-21-generic-lpae 5.0.0-21.22
linux-image-5.0.0-21-lowlatency 5.0.0-21.22
linux-image-aws 5.0.0.1011.11
linux-image-azure 5.0.0.1012.11
linux-image-gcp 5.0.0.1011.11
linux-image-generic 5.0.0.21.22
linux-image-generic-lpae 5.0.0.21.22
linux-image-gke 5.0.0.1011.11
linux-image-kvm 5.0.0.1011.11
linux-image-lowlatency 5.0.0.21.22
linux-image-raspi2 5.0.0.1013.10
linux-image-snapdragon 5.0.0.1017.10
linux-image-virtual 5.0.0.21.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4069-1
CVE-2019-11487, CVE-2019-11599, CVE-2019-11833, CVE-2019-11884

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.0.0-21.22
https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1011.12
https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1012.12
https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1011.11
https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1011.12
https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1013.13
https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1017.18

  Linux kernel Updates for Ubuntu 19.04