Ubuntu 6334 Published by

A Linux kernel vulnerabilities security update has been released for Ubuntu Linux 16.04 LTS and 14.04 ESM.



USN-4427-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-4427-1
July 22, 2020

linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2,
linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi (V7) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that the Kvaser CAN/USB driver in the Linux kernel did
not properly initialize memory in certain situations. A local attacker
could possibly use this to expose sensitive information (kernel memory).
(CVE-2019-19947)

Chuhong Yuan discovered that go7007 USB audio device driver in the Linux
kernel did not properly deallocate memory in some failure conditions. A
physically proximate attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2019-20810)

Jason A. Donenfeld discovered that the ACPI implementation in the Linux
kernel did not properly restrict loading SSDT code from an EFI variable. A
privileged attacker could use this to bypass Secure Boot lockdown
restrictions and execute arbitrary code in the kernel. (CVE-2019-20908)

It was discovered that the elf handling code in the Linux kernel did not
initialize memory before using it in certain situations. A local attacker
could use this to possibly expose sensitive information (kernel memory).
(CVE-2020-10732)

It was discovered that the Linux kernel did not correctly apply Speculative
Store Bypass Disable (SSBD) mitigations in certain situations. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-10766)

It was discovered that the Linux kernel did not correctly apply Indirect
Branch Predictor Barrier (IBPB) mitigations in certain situations. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-10767)

It was discovered that the Linux kernel could incorrectly enable indirect
branch speculation after it has been disabled for a process via a prctl()
call. A local attacker could possibly use this to expose sensitive
information. (CVE-2020-10768)

Mauricio Faria de Oliveira discovered that the aufs implementation in the
Linux kernel improperly managed inode reference counts in the
vfsub_dentry_open() method. A local attacker could use this vulnerability
to cause a denial of service. (CVE-2020-11935)

It was discovered that the Virtual Terminal keyboard driver in the Linux
kernel contained an integer overflow. A local attacker could possibly use
this to have a unspecified impact. (CVE-2020-13974)

It was discovered that the efi subsystem in the Linux kernel did not handle
memory allocation failures during early boot in some situations. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-12380)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1077-kvm 4.4.0-1077.84
linux-image-4.4.0-1111-aws 4.4.0-1111.123
linux-image-4.4.0-1136-raspi2 4.4.0-1136.145
linux-image-4.4.0-1140-snapdragon 4.4.0-1140.148
linux-image-4.4.0-186-generic 4.4.0-186.216
linux-image-4.4.0-186-generic-lpae 4.4.0-186.216
linux-image-4.4.0-186-lowlatency 4.4.0-186.216
linux-image-4.4.0-186-powerpc-e500mc 4.4.0-186.216
linux-image-4.4.0-186-powerpc-smp 4.4.0-186.216
linux-image-4.4.0-186-powerpc64-emb 4.4.0-186.216
linux-image-4.4.0-186-powerpc64-smp 4.4.0-186.216
linux-image-aws 4.4.0.1111.116
linux-image-generic 4.4.0.186.192
linux-image-generic-lpae 4.4.0.186.192
linux-image-kvm 4.4.0.1077.75
linux-image-lowlatency 4.4.0.186.192
linux-image-powerpc-e500mc 4.4.0.186.192
linux-image-powerpc-smp 4.4.0.186.192
linux-image-powerpc64-emb 4.4.0.186.192
linux-image-powerpc64-smp 4.4.0.186.192
linux-image-raspi2 4.4.0.1136.136
linux-image-snapdragon 4.4.0.1140.132
linux-image-virtual 4.4.0.186.192

Ubuntu 14.04 ESM:
linux-image-4.4.0-1075-aws 4.4.0-1075.79
linux-image-4.4.0-186-generic 4.4.0-186.216~14.04.1
linux-image-4.4.0-186-generic-lpae 4.4.0-186.216~14.04.1
linux-image-4.4.0-186-lowlatency 4.4.0-186.216~14.04.1
linux-image-4.4.0-186-powerpc-e500mc 4.4.0-186.216~14.04.1
linux-image-4.4.0-186-powerpc-smp 4.4.0-186.216~14.04.1
linux-image-4.4.0-186-powerpc64-emb 4.4.0-186.216~14.04.1
linux-image-4.4.0-186-powerpc64-smp 4.4.0-186.216~14.04.1
linux-image-aws 4.4.0.1075.72
linux-image-generic-lpae-lts-xenial 4.4.0.186.163
linux-image-generic-lts-xenial 4.4.0.186.163
linux-image-lowlatency-lts-xenial 4.4.0.186.163
linux-image-powerpc-e500mc-lts-xenial 4.4.0.186.163
linux-image-powerpc-smp-lts-xenial 4.4.0.186.163
linux-image-powerpc64-emb-lts-xenial 4.4.0.186.163
linux-image-powerpc64-smp-lts-xenial 4.4.0.186.163
linux-image-virtual-lts-xenial 4.4.0.186.163

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/4427-1
CVE-2019-12380, CVE-2019-19947, CVE-2019-20810, CVE-2019-20908,
CVE-2020-10732, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768,
CVE-2020-11935, CVE-2020-13974

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-186.216
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1111.123
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1077.84
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1136.145
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1140.148