Ubuntu 6330 Published by

A Kernel security update has been released for Ubuntu Linux 18.04 LTS and 16.04 LTS.



USN-4363-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-4363-1
May 18, 2020

linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gke-4.15, linux-hwe,
linux-oem, linux-oracle, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
- linux-oem: Linux kernel for OEM systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the Serial CAN interface driver in the Linux kernel
did not properly initialize data. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2020-11494)

It was discovered that the linux kernel did not properly validate certain
mount options to the tmpfs virtual memory file system. A local attacker
with the ability to specify mount options could use this to cause a denial
of service (system crash). (CVE-2020-11565)

David Gibson discovered that the Linux kernel on Power9 CPUs did not
properly save and restore Authority Mask registers state in some
situations. A local attacker in a guest VM could use this to cause a denial
of service (host system crash). (CVE-2020-11669)

It was discovered that the block layer in the Linux kernel contained a race
condition leading to a use-after-free vulnerability. A local attacker could
possibly use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2020-12657)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-101-generic 4.15.0-101.102
linux-image-4.15.0-101-generic-lpae 4.15.0-101.102
linux-image-4.15.0-101-lowlatency 4.15.0-101.102
linux-image-4.15.0-1039-oracle 4.15.0-1039.43
linux-image-4.15.0-1059-gke 4.15.0-1059.62
linux-image-4.15.0-1067-aws 4.15.0-1067.71
linux-image-4.15.0-1079-snapdragon 4.15.0-1079.86
linux-image-4.15.0-1081-oem 4.15.0-1081.91
linux-image-aws-lts-18.04 4.15.0.1067.70
linux-image-generic 4.15.0.101.91
linux-image-generic-lpae 4.15.0.101.91
linux-image-gke 4.15.0.1059.63
linux-image-gke-4.15 4.15.0.1059.63
linux-image-lowlatency 4.15.0.101.91
linux-image-oem 4.15.0.1081.85
linux-image-oracle-lts-18.04 4.15.0.1039.48
linux-image-powerpc-e500mc 4.15.0.101.91
linux-image-powerpc-smp 4.15.0.101.91
linux-image-powerpc64-emb 4.15.0.101.91
linux-image-powerpc64-smp 4.15.0.101.91
linux-image-snapdragon 4.15.0.1079.82
linux-image-virtual 4.15.0.101.91

Ubuntu 16.04 LTS:
linux-image-4.15.0-101-generic 4.15.0-101.102~16.04.1
linux-image-4.15.0-101-generic-lpae 4.15.0-101.102~16.04.1
linux-image-4.15.0-101-lowlatency 4.15.0-101.102~16.04.1
linux-image-4.15.0-1039-oracle 4.15.0-1039.43~16.04.1
linux-image-4.15.0-1067-aws 4.15.0-1067.71~16.04.1
linux-image-4.15.0-1071-gcp 4.15.0-1071.81~16.04.1
linux-image-aws-hwe 4.15.0.1067.67
linux-image-gcp 4.15.0.1071.77
linux-image-generic-hwe-16.04 4.15.0.101.108
linux-image-generic-lpae-hwe-16.04 4.15.0.101.108
linux-image-gke 4.15.0.1071.77
linux-image-lowlatency-hwe-16.04 4.15.0.101.108
linux-image-oem 4.15.0.101.108
linux-image-oracle 4.15.0.1039.32
linux-image-virtual-hwe-16.04 4.15.0.101.108

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/4363-1
CVE-2020-11494, CVE-2020-11565, CVE-2020-11669, CVE-2020-12657

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-101.102
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1067.71
  https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1059.62
  https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1081.91
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1039.43
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1079.86
  https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1067.71~16.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1071.81~16.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-101.102~16.04.1
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1039.43~16.04.1