Ubuntu 6336 Published by

A Linux kernel security update has been released for Ubuntu Linux 19.10 and 18.04 LTS.



USN-4313-1: Linux kernel vulnerability


=========================================================================
Ubuntu Security Notice USN-4313-1
March 30, 2020

linux, linux-aws, linux-azure, linux-azure-5.3, linux-gcp, linux-gcp-5.3,
linux-gke-5.3, linux-hwe, linux-kvm, linux-oracle, linux-oracle-5.3,
linux-raspi2, linux-raspi2-5.3 vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 18.04 LTS

Summary:

The system could be made to expose sensitive information or run
programs as an administrator.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-azure-5.3: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-5.3: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.3: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-oracle-5.3: Linux kernel buildinfo for version 5.3.0 on 64 bit x86 SMP
- linux-raspi2-5.3: Linux kernel for Raspberry Pi 2

Details:

Manfred Paul discovered that the bpf verifier in the Linux kernel did not
properly calculate register bounds for certain operations. A local attacker
could use this to expose sensitive information (kernel memory) or gain
administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
linux-image-5.3.0-1013-oracle 5.3.0-1013.14
linux-image-5.3.0-1014-kvm 5.3.0-1014.15
linux-image-5.3.0-1015-aws 5.3.0-1015.16
linux-image-5.3.0-1016-gcp 5.3.0-1016.17
linux-image-5.3.0-1018-azure 5.3.0-1018.19
linux-image-5.3.0-1021-raspi2 5.3.0-1021.23
linux-image-5.3.0-45-generic 5.3.0-45.37
linux-image-5.3.0-45-generic-lpae 5.3.0-45.37
linux-image-5.3.0-45-lowlatency 5.3.0-45.37
linux-image-5.3.0-45-snapdragon 5.3.0-45.37
linux-image-aws 5.3.0.1015.17
linux-image-azure 5.3.0.1018.37
linux-image-gcp 5.3.0.1016.17
linux-image-generic 5.3.0.45.38
linux-image-generic-lpae 5.3.0.45.38
linux-image-gke 5.3.0.1016.17
linux-image-kvm 5.3.0.1014.16
linux-image-lowlatency 5.3.0.45.38
linux-image-oracle 5.3.0.1013.14
linux-image-raspi2 5.3.0.1021.18
linux-image-snapdragon 5.3.0.45.38
linux-image-virtual 5.3.0.45.38

Ubuntu 18.04 LTS:
linux-image-5.3.0-1013-oracle 5.3.0-1013.14~18.04.1
linux-image-5.3.0-1016-gcp 5.3.0-1016.17~18.04.1
linux-image-5.3.0-1016-gke 5.3.0-1016.17~18.04.1
linux-image-5.3.0-1018-azure 5.3.0-1018.19~18.04.1
linux-image-5.3.0-1021-raspi2 5.3.0-1021.23~18.04.1
linux-image-5.3.0-45-generic 5.3.0-45.37~18.04.1
linux-image-5.3.0-45-generic-lpae 5.3.0-45.37~18.04.1
linux-image-5.3.0-45-lowlatency 5.3.0-45.37~18.04.1
linux-image-azure-edge 5.3.0.1018.18
linux-image-gcp-edge 5.3.0.1016.15
linux-image-generic-hwe-18.04 5.3.0.45.101
linux-image-generic-lpae-hwe-18.04 5.3.0.45.101
linux-image-gke-5.3 5.3.0.1016.6
linux-image-lowlatency-hwe-18.04 5.3.0.45.101
linux-image-oracle-edge 5.3.0.1013.12
linux-image-raspi2-hwe-18.04 5.3.0.1021.10
linux-image-snapdragon-hwe-18.04 5.3.0.45.101
linux-image-virtual-hwe-18.04 5.3.0.45.101

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/4313-1
CVE-2020-8835

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.3.0-45.37
  https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1015.16
  https://launchpad.net/ubuntu/+source/linux-azure/5.3.0-1018.19
  https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1016.17
  https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1014.15
  https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1013.14
  https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1021.23
  https://launchpad.net/ubuntu/+source/linux-azure-5.3/5.3.0-1018.19~18.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1016.17~18.04.1
  https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1016.17~18.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-45.37~18.04.1
  https://launchpad.net/ubuntu/+source/linux-oracle-5.3/5.3.0-1013.14~18.04.1
  https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1021.23~18.04.1