Ubuntu 6334 Published by

A Linux kernel security update has been released for Ubuntu 16.04 LTS, 18.04 LTS, and 20.04 LTS.



USN-4591-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-4591-1
October 19, 2020

linux, linux-hwe, linux-hwe-5.4, linux-oem, linux-raspi, linux-raspi-5.4,
linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oem: Linux kernel for OEM systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Andy Nguyen discovered that the Bluetooth L2CAP implementation in the Linux
kernel contained a type-confusion error. A physically proximate remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-12351)

Andy Nguyen discovered that the Bluetooth A2MP implementation in the Linux
kernel did not properly initialize memory in some situations. A physically
proximate remote attacker could use this to expose sensitive information
(kernel memory). (CVE-2020-12352)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1022-raspi 5.4.0-1022.25
linux-image-5.4.0-52-generic 5.4.0-52.57
linux-image-5.4.0-52-generic-lpae 5.4.0-52.57
linux-image-5.4.0-52-lowlatency 5.4.0-52.57
linux-image-generic 5.4.0.52.55
linux-image-generic-hwe-18.04 5.4.0.52.55
linux-image-generic-hwe-18.04-edge 5.4.0.52.55
linux-image-generic-hwe-20.04 5.4.0.52.55
linux-image-generic-lpae 5.4.0.52.55
linux-image-generic-lpae-hwe-18.04 5.4.0.52.55
linux-image-generic-lpae-hwe-18.04-edge 5.4.0.52.55
linux-image-generic-lpae-hwe-20.04 5.4.0.52.55
linux-image-lowlatency 5.4.0.52.55
linux-image-lowlatency-hwe-18.04 5.4.0.52.55
linux-image-lowlatency-hwe-18.04-edge 5.4.0.52.55
linux-image-lowlatency-hwe-20.04 5.4.0.52.55
linux-image-oem 5.4.0.52.55
linux-image-oem-osp1 5.4.0.52.55
linux-image-raspi 5.4.0.1022.57
linux-image-raspi-hwe-18.04 5.4.0.1022.57
linux-image-raspi-hwe-18.04-edge 5.4.0.1022.57
linux-image-raspi2 5.4.0.1022.57
linux-image-raspi2-hwe-18.04 5.4.0.1022.57
linux-image-raspi2-hwe-18.04-edge 5.4.0.1022.57
linux-image-virtual 5.4.0.52.55
linux-image-virtual-hwe-18.04 5.4.0.52.55
linux-image-virtual-hwe-18.04-edge 5.4.0.52.55
linux-image-virtual-hwe-20.04 5.4.0.52.55

Ubuntu 18.04 LTS:
linux-image-4.15.0-1090-snapdragon 4.15.0-1090.99
linux-image-4.15.0-1100-oem 4.15.0-1100.110
linux-image-4.15.0-122-generic 4.15.0-122.124
linux-image-4.15.0-122-generic-lpae 4.15.0-122.124
linux-image-4.15.0-122-lowlatency 4.15.0-122.124
linux-image-5.4.0-1022-raspi 5.4.0-1022.25~18.04.1
linux-image-5.4.0-52-generic 5.4.0-52.57~18.04.1
linux-image-5.4.0-52-generic-lpae 5.4.0-52.57~18.04.1
linux-image-5.4.0-52-lowlatency 5.4.0-52.57~18.04.1
linux-image-generic 4.15.0.122.109
linux-image-generic-hwe-18.04 5.4.0.52.57~18.04.46
linux-image-generic-lpae 4.15.0.122.109
linux-image-generic-lpae-hwe-18.04 5.4.0.52.57~18.04.46
linux-image-lowlatency 4.15.0.122.109
linux-image-lowlatency-hwe-18.04 5.4.0.52.57~18.04.46
linux-image-oem 4.15.0.1100.104
linux-image-powerpc-e500mc 4.15.0.122.109
linux-image-powerpc-smp 4.15.0.122.109
linux-image-powerpc64-emb 4.15.0.122.109
linux-image-powerpc64-smp 4.15.0.122.109
linux-image-raspi-hwe-18.04 5.4.0.1022.26
linux-image-snapdragon 4.15.0.1090.93
linux-image-snapdragon-hwe-18.04 5.4.0.52.57~18.04.46
linux-image-virtual 4.15.0.122.109
linux-image-virtual-hwe-18.04 5.4.0.52.57~18.04.46

Ubuntu 16.04 LTS:
linux-image-4.15.0-122-generic 4.15.0-122.124~16.04.1
linux-image-4.15.0-122-generic-lpae 4.15.0-122.124~16.04.1
linux-image-4.15.0-122-lowlatency 4.15.0-122.124~16.04.1
linux-image-generic-hwe-16.04 4.15.0.122.122
linux-image-generic-hwe-16.04-edge 4.15.0.122.122
linux-image-generic-lpae-hwe-16.04 4.15.0.122.122
linux-image-generic-lpae-hwe-16.04-edge 4.15.0.122.122
linux-image-lowlatency-hwe-16.04 4.15.0.122.122
linux-image-lowlatency-hwe-16.04-edge 4.15.0.122.122
linux-image-oem 4.15.0.122.122
linux-image-virtual-hwe-16.04 4.15.0.122.122
linux-image-virtual-hwe-16.04-edge 4.15.0.122.122

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/4591-1
CVE-2020-12351, CVE-2020-12352

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.4.0-52.57
  https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1022.25
  https://launchpad.net/ubuntu/+source/linux/4.15.0-122.124
  https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-52.57~18.04.1
  https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1100.110
  https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1022.25~18.04.1
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1090.99
  https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-122.124~16.04.1