[USN-4750-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Thu Feb 25 07:35:14 UTC 2021


==========================================================================
Ubuntu Security Notice USN-4750-1
February 25, 2021

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4, linux-hwe-5.4,
linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi, linux-raspi-5.4
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi (V8) systems

Details:

Bodong Zhao discovered a use-after-free in the Sun keyboard driver
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service or possibly execute arbitrary code.
(CVE-2020-25669)

It was discovered that the jfs file system implementation in the Linux
kernel contained an out-of-bounds read vulnerability. A local attacker
could use this to possibly cause a denial of service (system crash).
(CVE-2020-27815)

Shisong Qin and Bodong Zhao discovered that Speakup screen reader driver in
the Linux kernel did not correctly handle setting line discipline in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2020-27830, CVE-2020-28941)

It was discovered that an information leak existed in the syscall
implementation in the Linux kernel on 32 bit systems. A local attacker
could use this to expose sensitive information (kernel memory).
(CVE-2020-28588)

Michael Kurth and Pawel Wieczorkiewicz discovered that the Xen event
processing backend in the Linux kernel did not properly limit the number of
events queued. An attacker in a guest VM could use this to cause a denial
of service in the host OS. (CVE-2020-29568)

Olivier Benjamin and Pawel Wieczorkiewicz discovered a race condition the
Xen paravirt block backend in the Linux kernel, leading to a use-after-free
vulnerability. An attacker in a guest VM could use this to cause a denial
of service in the host OS. (CVE-2020-29569)

Jann Horn discovered that the tty subsystem of the Linux kernel did not use
consistent locking in some situations, leading to a read-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information (kernel memory).
(CVE-2020-29660)

Jann Horn discovered a race condition in the tty subsystem of the Linux
kernel in the locking for the TIOCSPGRP ioctl(), leading to a use-after-
free vulnerability. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-29661)

It was discovered that the netfilter subsystem in the Linux kernel did not
properly handle filter rules in some situations. A local attacker with the
CAP_NET_ADMIN capability could use this to cause a denial of service.
(CVE-2021-20177)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
  linux-image-5.4.0-1010-gkeop    5.4.0-1010.11
  linux-image-5.4.0-1029-raspi    5.4.0-1029.32
  linux-image-5.4.0-1033-kvm      5.4.0-1033.34
  linux-image-5.4.0-1037-gcp      5.4.0-1037.40
  linux-image-5.4.0-1038-aws      5.4.0-1038.40
  linux-image-5.4.0-1038-oracle   5.4.0-1038.41
  linux-image-5.4.0-1040-azure    5.4.0-1040.42
  linux-image-5.4.0-66-generic    5.4.0-66.74
  linux-image-5.4.0-66-generic-lpae  5.4.0-66.74
  linux-image-5.4.0-66-lowlatency  5.4.0-66.74
  linux-image-aws                 5.4.0.1038.39
  linux-image-azure               5.4.0.1040.38
  linux-image-gcp                 5.4.0.1037.46
  linux-image-generic             5.4.0.66.69
  linux-image-generic-lpae        5.4.0.66.69
  linux-image-gkeop               5.4.0.1010.13
  linux-image-gkeop-5.4           5.4.0.1010.13
  linux-image-kvm                 5.4.0.1033.31
  linux-image-lowlatency          5.4.0.66.69
  linux-image-oem                 5.4.0.66.69
  linux-image-oem-osp1            5.4.0.66.69
  linux-image-oracle              5.4.0.1038.35
  linux-image-raspi               5.4.0.1029.64
  linux-image-raspi2              5.4.0.1029.64
  linux-image-virtual             5.4.0.66.69

Ubuntu 18.04 LTS:
  linux-image-5.4.0-1010-gkeop    5.4.0-1010.11~18.04.1
  linux-image-5.4.0-1029-raspi    5.4.0-1029.32~18.04.1
  linux-image-5.4.0-1036-gke      5.4.0-1036.38~18.04.1
  linux-image-5.4.0-1037-gcp      5.4.0-1037.40~18.04.1
  linux-image-5.4.0-1038-aws      5.4.0-1038.40~18.04.1
  linux-image-5.4.0-1038-oracle   5.4.0-1038.41~18.04.1
  linux-image-5.4.0-1040-azure    5.4.0-1040.42~18.04.1
  linux-image-5.4.0-66-generic    5.4.0-66.74~18.04.2
  linux-image-5.4.0-66-generic-lpae  5.4.0-66.74~18.04.2
  linux-image-5.4.0-66-lowlatency  5.4.0-66.74~18.04.2
  linux-image-aws                 5.4.0.1038.22
  linux-image-azure               5.4.0.1040.20
  linux-image-gcp                 5.4.0.1037.24
  linux-image-generic-hwe-18.04   5.4.0.66.74~18.04.61
  linux-image-generic-lpae-hwe-18.04  5.4.0.66.74~18.04.61
  linux-image-gke-5.4             5.4.0.1036.38~18.04.4
  linux-image-gkeop-5.4           5.4.0.1010.11~18.04.11
  linux-image-lowlatency-hwe-18.04  5.4.0.66.74~18.04.61
  linux-image-oem                 5.4.0.66.74~18.04.61
  linux-image-oem-osp1            5.4.0.66.74~18.04.61
  linux-image-oracle              5.4.0.1038.41~18.04.21
  linux-image-raspi-hwe-18.04     5.4.0.1029.32
  linux-image-snapdragon-hwe-18.04  5.4.0.66.74~18.04.61
  linux-image-virtual-hwe-18.04   5.4.0.66.74~18.04.61

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/4750-1
  CVE-2020-25669, CVE-2020-27815, CVE-2020-27830, CVE-2020-28588,
  CVE-2020-28941, CVE-2020-29568, CVE-2020-29569, CVE-2020-29660,
  CVE-2020-29661, CVE-2021-20177

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.4.0-66.74
  https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1038.40
  https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1040.42
  https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1037.40
  https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1010.11
  https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1033.34
  https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1038.41
  https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1029.32
  https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1038.40~18.04.1
  https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1040.42~18.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1037.40~18.04.1
  https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1036.38~18.04.1
  https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1010.11~18.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-66.74~18.04.2
  https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1038.41~18.04.1
  https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1029.32~18.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20210224/03c37228/attachment.sig>


More information about the ubuntu-security-announce mailing list