Ubuntu 6334 Published by

A Linux kernel security update has been released for Ubuntu Linux 20.10.



USN-4678-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-4678-1
January 06, 2021

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oracle,
linux-raspi vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems

Details:

It was discovered that the AMD Running Average Power Limit (RAPL) driver in
the Linux kernel did not properly restrict access to power data. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-12912)

Jann Horn discovered that the io_uring subsystem in the Linux kernel did
not properly perform reference counting in some situations. A local
attacker could use this to expose sensitive information or possibly
escalate privileges. (CVE-2020-29534)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
linux-image-5.8.0-1011-raspi 5.8.0-1011.14
linux-image-5.8.0-1011-raspi-nolpae 5.8.0-1011.14
linux-image-5.8.0-1014-kvm 5.8.0-1014.15
linux-image-5.8.0-1014-oracle 5.8.0-1014.14
linux-image-5.8.0-1015-gcp 5.8.0-1015.15
linux-image-5.8.0-1016-azure 5.8.0-1016.17
linux-image-5.8.0-1017-aws 5.8.0-1017.18
linux-image-5.8.0-34-generic 5.8.0-34.37
linux-image-5.8.0-34-generic-64k 5.8.0-34.37
linux-image-5.8.0-34-generic-lpae 5.8.0-34.37
linux-image-5.8.0-34-lowlatency 5.8.0-34.37
linux-image-aws 5.8.0.1017.19
linux-image-azure 5.8.0.1016.16
linux-image-gcp 5.8.0.1015.15
linux-image-generic 5.8.0.34.39
linux-image-generic-64k 5.8.0.34.39
linux-image-generic-lpae 5.8.0.34.39
linux-image-gke 5.8.0.1015.15
linux-image-kvm 5.8.0.1014.16
linux-image-lowlatency 5.8.0.34.39
linux-image-oracle 5.8.0.1014.14
linux-image-raspi 5.8.0.1011.14
linux-image-raspi-nolpae 5.8.0.1011.14
linux-image-virtual 5.8.0.34.39

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/4678-1
CVE-2020-12912, CVE-2020-29534

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.8.0-34.37
  https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1017.18
  https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1016.17
  https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1015.15
  https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1014.15
  https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1014.14
  https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1011.14