[USN-4463-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Tue Aug 18 05:22:47 UTC 2020


==========================================================================
Ubuntu Security Notice USN-4463-1
August 18, 2020

linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2,
linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi (V7) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that the bcache subsystem in the Linux kernel did not
properly release a lock in some error conditions. A local attacker could
possibly use this to cause a denial of service. (CVE-2020-12771)

Kyungtae Kim discovered that the USB testing driver in the Linux kernel did
not properly deallocate memory on disconnect events. A physically proximate
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2020-15393)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-1078-kvm      4.4.0-1078.85
  linux-image-4.4.0-1112-aws      4.4.0-1112.124
  linux-image-4.4.0-1137-raspi2   4.4.0-1137.146
  linux-image-4.4.0-1141-snapdragon  4.4.0-1141.149
  linux-image-4.4.0-187-generic   4.4.0-187.217
  linux-image-4.4.0-187-generic-lpae  4.4.0-187.217
  linux-image-4.4.0-187-lowlatency  4.4.0-187.217
  linux-image-4.4.0-187-powerpc-e500mc  4.4.0-187.217
  linux-image-4.4.0-187-powerpc-smp  4.4.0-187.217
  linux-image-4.4.0-187-powerpc64-emb  4.4.0-187.217
  linux-image-4.4.0-187-powerpc64-smp  4.4.0-187.217
  linux-image-aws                 4.4.0.1112.117
  linux-image-generic             4.4.0.187.193
  linux-image-generic-lpae        4.4.0.187.193
  linux-image-kvm                 4.4.0.1078.76
  linux-image-lowlatency          4.4.0.187.193
  linux-image-powerpc-e500mc      4.4.0.187.193
  linux-image-powerpc-smp         4.4.0.187.193
  linux-image-powerpc64-emb       4.4.0.187.193
  linux-image-powerpc64-smp       4.4.0.187.193
  linux-image-raspi2              4.4.0.1137.137
  linux-image-snapdragon          4.4.0.1141.133
  linux-image-virtual             4.4.0.187.193

Ubuntu 14.04 ESM:
  linux-image-4.4.0-1076-aws      4.4.0-1076.80
  linux-image-4.4.0-187-generic   4.4.0-187.217~14.04.1
  linux-image-4.4.0-187-generic-lpae  4.4.0-187.217~14.04.1
  linux-image-4.4.0-187-lowlatency  4.4.0-187.217~14.04.1
  linux-image-4.4.0-187-powerpc-e500mc  4.4.0-187.217~14.04.1
  linux-image-4.4.0-187-powerpc-smp  4.4.0-187.217~14.04.1
  linux-image-4.4.0-187-powerpc64-emb  4.4.0-187.217~14.04.1
  linux-image-4.4.0-187-powerpc64-smp  4.4.0-187.217~14.04.1
  linux-image-aws                 4.4.0.1076.73
  linux-image-generic-lpae-lts-xenial  4.4.0.187.164
  linux-image-generic-lts-xenial  4.4.0.187.164
  linux-image-lowlatency-lts-xenial  4.4.0.187.164
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.187.164
  linux-image-powerpc-smp-lts-xenial  4.4.0.187.164
  linux-image-powerpc64-emb-lts-xenial  4.4.0.187.164
  linux-image-powerpc64-smp-lts-xenial  4.4.0.187.164
  linux-image-virtual-lts-xenial  4.4.0.187.164

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/4463-1
  CVE-2020-12771, CVE-2020-15393

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-187.217
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1112.124
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1078.85
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1137.146
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1141.149

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20200817/024c9ddc/attachment.sig>


More information about the ubuntu-security-announce mailing list