=========================================================================Ubuntu Security Notice USN-4302-1
March 17, 2020

linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gke-4.15, linux-hwe,
linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Paulo Bonzini discovered that the KVM hypervisor implementation in the
Linux kernel could improperly let a nested (level 2) guest access the
resources of a parent (level 1) guest in certain situations. An attacker
could use this to expose sensitive information. (CVE-2020-2732)

Gregory Herrero discovered that the fix for CVE-2019-14615 to address the
Linux kernel not properly clearing data structures on context switches for
certain Intel graphics processors was incomplete. A local attacker could
use this to expose sensitive information. (CVE-2020-8832)

It was discovered that the IPMI message handler implementation in the Linux
kernel did not properly deallocate memory in certain situations. A local
attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19046)

It was discovered that the Intel WiMAX 2400 driver in the Linux kernel did
not properly deallocate memory in certain situations. A local attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19051)

It was discovered that the Marvell Wi-Fi device driver in the Linux kernel
did not properly deallocate memory in certain error conditions. A local
attacker could use this to possibly cause a denial of service (kernel
memory exhaustion). (CVE-2019-19056)

It was discovered that the Intel(R) Wi-Fi device driver in the Linux kernel
device driver in the Linux kernel did not properly deallocate memory in
certain error conditions. A local attacker could possibly use this to cause
a denial of service (kernel memory exhaustion). (CVE-2019-19058)

It was discovered that the Brocade BFA Fibre Channel device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19066)

It was discovered that the Realtek RTL8xxx USB Wi-Fi device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19068)

It was discovered that ZR364XX Camera USB device driver for the Linux
kernel did not properly initialize memory. A physically proximate attacker
could use this to cause a denial of service (system crash).
(CVE-2019-15217)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1055-gke     4.15.0-1055.58
  linux-image-4.15.0-1056-kvm     4.15.0-1056.57
  linux-image-4.15.0-1057-raspi2  4.15.0-1057.61
  linux-image-4.15.0-1063-aws     4.15.0-1063.67
  linux-image-4.15.0-1074-snapdragon  4.15.0-1074.81
  linux-image-4.15.0-91-generic   4.15.0-91.92
  linux-image-4.15.0-91-generic-lpae  4.15.0-91.92
  linux-image-4.15.0-91-lowlatency  4.15.0-91.92
  linux-image-aws                 4.15.0.1063.64
  linux-image-aws-lts-18.04       4.15.0.1063.64
  linux-image-generic             4.15.0.91.83
  linux-image-generic-lpae        4.15.0.91.83
  linux-image-gke                 4.15.0.1055.59
  linux-image-gke-4.15            4.15.0.1055.59
  linux-image-kvm                 4.15.0.1056.56
  linux-image-lowlatency          4.15.0.91.83
  linux-image-powerpc-e500mc      4.15.0.91.83
  linux-image-powerpc-smp         4.15.0.91.83
  linux-image-powerpc64-emb       4.15.0.91.83
  linux-image-powerpc64-smp       4.15.0.91.83
  linux-image-raspi2              4.15.0.1057.55
  linux-image-snapdragon          4.15.0.1074.77
  linux-image-virtual             4.15.0.91.83

Ubuntu 16.04 LTS:
  linux-image-4.15.0-1058-gcp     4.15.0-1058.62
  linux-image-4.15.0-1063-aws     4.15.0-1063.67~16.04.1
  linux-image-4.15.0-91-generic   4.15.0-91.92~16.04.1
  linux-image-4.15.0-91-generic-lpae  4.15.0-91.92~16.04.1
  linux-image-4.15.0-91-lowlatency  4.15.0-91.92~16.04.1
  linux-image-aws-hwe             4.15.0.1063.63
  linux-image-gcp                 4.15.0.1058.72
  linux-image-generic-hwe-16.04   4.15.0.91.101
  linux-image-generic-lpae-hwe-16.04  4.15.0.91.101
  linux-image-gke                 4.15.0.1058.72
  linux-image-lowlatency-hwe-16.04  4.15.0.91.101
  linux-image-oem                 4.15.0.91.101
  linux-image-virtual-hwe-16.04   4.15.0.91.101

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-4302-1
  CVE-2019-15217, CVE-2019-19046, CVE-2019-19051, CVE-2019-19056,
  CVE-2019-19058, CVE-2019-19066, CVE-2019-19068, CVE-2020-2732,
  CVE-2020-8832

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-91.92
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1063.67
  https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1055.58
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1056.57
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1057.61
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1074.81
  https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1063.67~16.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1058.62
  https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-91.92~16.04.1

Ubuntu 4302-1: Linux kernel vulnerabilities

March 16, 2020
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1055-gke 4.15.0-1055.58 linux-image-4.15.0-1056-kvm 4.15.0-1056.57 linux-image-4.15.0-1057-raspi2 4.15.0-1057.61 linux-image-4.15.0-1063-aws 4.15.0-1063.67 linux-image-4.15.0-1074-snapdragon 4.15.0-1074.81 linux-image-4.15.0-91-generic 4.15.0-91.92 linux-image-4.15.0-91-generic-lpae 4.15.0-91.92 linux-image-4.15.0-91-lowlatency 4.15.0-91.92 linux-image-aws 4.15.0.1063.64 linux-image-aws-lts-18.04 4.15.0.1063.64 linux-image-generic 4.15.0.91.83 linux-image-generic-lpae 4.15.0.91.83 linux-image-gke 4.15.0.1055.59 linux-image-gke-4.15 4.15.0.1055.59 linux-image-kvm 4.15.0.1056.56 linux-image-lowlatency 4.15.0.91.83 linux-image-powerpc-e500mc 4.15.0.91.83 linux-image-powerpc-smp 4.15.0.91.83 linux-image-powerpc64-emb 4.15.0.91.83 linux-image-powerpc64-smp 4.15.0.91.83 linux-image-raspi2 4.15.0.1057.55 linux-image-snapdragon 4.15.0.1074.77 linux-image-virtual 4.15.0.91.83 Ubuntu 16.04 LTS: linux-image-4.15.0-1058-gcp 4.15.0-1058.62 linux-image-4.15.0-1063-aws 4.15.0-1063.67~16.04.1 linux-image-4.15.0-91-generic 4.15.0-91.92~16.04.1 linux-image-4.15.0-91-generic-lpae 4.15.0-91.92~16.04.1 linux-image-4.15.0-91-lowlatency 4.15.0-91.92~16.04.1 linux-image-aws-hwe 4.15.0.1063.63 linux-image-gcp 4.15.0.1058.72 linux-image-generic-hwe-16.04 4.15.0.91.101 linux-image-generic-lpae-hwe-16.04 4.15.0.91.101 linux-image-gke 4.15.0.1058.72 linux-image-lowlatency-hwe-16.04 4.15.0.91.101 linux-image-oem 4.15.0.91.101 linux-image-virtual-hwe-16.04 4.15.0.91.101 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-4302-1

CVE-2019-15217, CVE-2019-19046, CVE-2019-19051, CVE-2019-19056,

CVE-2019-19058, CVE-2019-19066, CVE-2019-19068, CVE-2020-2732,

CVE-2020-8832

Severity
March 17, 2020

Package Information

https://launchpad.net/ubuntu/+source/linux/4.15.0-91.92 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1063.67 https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1055.58 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1056.57 https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1057.61 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1074.81 https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1063.67~16.04.1 https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1058.62 https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-91.92~16.04.1

Related News