[USN-4426-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Wed Jul 22 04:45:00 UTC 2020


==========================================================================
Ubuntu Security Notice USN-4426-1
July 21, 2020

linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gcp-4.15,
linux-gke-4.15, linux-kvm, linux-oem, linux-oracle, linux-raspi2
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oem: Linux kernel for OEM systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi (V7) systems
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems

Details:

Jason A. Donenfeld discovered that the ACPI implementation in the Linux
kernel did not properly restrict loading SSDT code from an EFI variable. A
privileged attacker could use this to bypass Secure Boot lockdown
restrictions and execute arbitrary code in the kernel. (CVE-2019-20908)

Fan Yang discovered that the mremap implementation in the Linux kernel did
not properly handle DAX Huge Pages. A local attacker with access to DAX
storage could use this to gain administrative privileges. (CVE-2020-10757)

Mauricio Faria de Oliveira discovered that the aufs implementation in the
Linux kernel improperly managed inode reference counts in the
vfsub_dentry_open() method. A local attacker could use this vulnerability
to cause a denial of service. (CVE-2020-11935)

Jason A. Donenfeld discovered that the ACPI implementation in the Linux
kernel did not properly restrict loading ACPI tables via configfs. A
privileged attacker could use this to bypass Secure Boot lockdown
restrictions and execute arbitrary code in the kernel. (CVE-2020-15780)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1050-oracle  4.15.0-1050.54
  linux-image-4.15.0-1066-gke     4.15.0-1066.69
  linux-image-4.15.0-1067-raspi2  4.15.0-1067.71
  linux-image-4.15.0-1071-kvm     4.15.0-1071.72
  linux-image-4.15.0-1079-aws     4.15.0-1079.83
  linux-image-4.15.0-1080-gcp     4.15.0-1080.90
  linux-image-4.15.0-1093-oem     4.15.0-1093.103
  linux-image-4.15.0-112-generic  4.15.0-112.113
  linux-image-4.15.0-112-generic-lpae  4.15.0-112.113
  linux-image-4.15.0-112-lowlatency  4.15.0-112.113
  linux-image-aws-lts-18.04       4.15.0.1079.81
  linux-image-gcp-lts-18.04       4.15.0.1080.96
  linux-image-generic             4.15.0.112.100
  linux-image-generic-lpae        4.15.0.112.100
  linux-image-gke                 4.15.0.1066.68
  linux-image-gke-4.15            4.15.0.1066.68
  linux-image-kvm                 4.15.0.1071.67
  linux-image-lowlatency          4.15.0.112.100
  linux-image-oem                 4.15.0.1093.96
  linux-image-oracle-lts-18.04    4.15.0.1050.59
  linux-image-powerpc-e500mc      4.15.0.112.100
  linux-image-powerpc-smp         4.15.0.112.100
  linux-image-powerpc64-emb       4.15.0.112.100
  linux-image-powerpc64-smp       4.15.0.112.100
  linux-image-raspi2              4.15.0.1067.65
  linux-image-virtual             4.15.0.112.100

Ubuntu 16.04 LTS:
  linux-image-4.15.0-1050-oracle  4.15.0-1050.54~16.04.1
  linux-image-4.15.0-1079-aws     4.15.0-1079.83~16.04.1
  linux-image-4.15.0-1080-gcp     4.15.0-1080.90~16.04.1
  linux-image-aws-hwe             4.15.0.1079.76
  linux-image-gcp                 4.15.0.1080.82
  linux-image-gke                 4.15.0.1080.82
  linux-image-oracle              4.15.0.1050.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/4426-1
  CVE-2019-20908, CVE-2020-10757, CVE-2020-11935, CVE-2020-15780

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-112.113
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1079.83
  https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1080.90
  https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1066.69
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1071.72
  https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1093.103
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1050.54
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1067.71
  https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1079.83~16.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1080.90~16.04.1
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1050.54~16.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20200721/092c5584/attachment.sig>


More information about the ubuntu-security-announce mailing list