=========================================================================Ubuntu Security Notice USN-4411-1
July 02, 2020

linux, linux-aws, linux-gcp, linux-kvm, linux-oracle, linux-riscv
vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-riscv: Linux kernel for RISC-V systems

Details:

It was discovered that the elf handling code in the Linux kernel did not
initialize memory before using it in certain situations. A local attacker
could use this to possibly expose sensitive information (kernel memory).
(CVE-2020-10732)

Matthew Sheets discovered that the SELinux network label handling
implementation in the Linux kernel could be coerced into de-referencing a
NULL pointer. A remote attacker could use this to cause a denial of service
(system crash). (CVE-2020-10711)

It was discovered that the SCSI generic (sg) driver in the Linux kernel did
not properly handle certain error conditions correctly. A local privileged
attacker could use this to cause a denial of service (system crash).
(CVE-2020-12770)

It was discovered that the USB Gadget device driver in the Linux kernel did
not validate arguments passed from configfs in some situations. A local
attacker could possibly use this to cause a denial of service (system
crash) or possibly expose sensitive information. (CVE-2020-13143)

It was discovered that the KVM implementation in the Linux kernel did not
properly deallocate memory on initialization for some processors. A local
attacker could possibly use this to cause a denial of service.
(CVE-2020-12768)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
  linux-image-5.4.0-1018-aws      5.4.0-1018.18
  linux-image-5.4.0-1019-gcp      5.4.0-1019.19
  linux-image-5.4.0-1019-oracle   5.4.0-1019.19
  linux-image-5.4.0-28-generic    5.4.0-28.32
  linux-image-5.4.0-40-generic    5.4.0-40.44
  linux-image-5.4.0-40-generic-lpae  5.4.0-40.44
  linux-image-5.4.0-40-lowlatency  5.4.0-40.44
  linux-image-aws                 5.4.0.1018.19
  linux-image-gcp                 5.4.0.1019.17
  linux-image-generic             5.4.0.28.35
  linux-image-generic-lpae        5.4.0.40.43
  linux-image-gke                 5.4.0.1019.17
  linux-image-kvm                 5.4.0.1018.17
  linux-image-lowlatency          5.4.0.40.43
  linux-image-oem                 5.4.0.40.43
  linux-image-oem-osp1            5.4.0.40.43
  linux-image-oracle              5.4.0.1019.17
  linux-image-virtual             5.4.0.28.35

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-4411-1
  CVE-2020-10711, CVE-2020-10732, CVE-2020-12768, CVE-2020-12770,
  CVE-2020-13143

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.4.0-40.44
  https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1018.18
  https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1019.19
  https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1018.18
  https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1019.19
  https://launchpad.net/ubuntu/+source/linux-riscv/5.4.0-28.32

Ubuntu 4411-1: Linux kernel vulnerabilities

July 2, 2020
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1018-aws 5.4.0-1018.18 linux-image-5.4.0-1019-gcp 5.4.0-1019.19 linux-image-5.4.0-1019-oracle 5.4.0-1019.19 linux-image-5.4.0-28-generic 5.4.0-28.32 linux-image-5.4.0-40-generic 5.4.0-40.44 linux-image-5.4.0-40-generic-lpae 5.4.0-40.44 linux-image-5.4.0-40-lowlatency 5.4.0-40.44 linux-image-aws 5.4.0.1018.19 linux-image-gcp 5.4.0.1019.17 linux-image-generic 5.4.0.28.35 linux-image-generic-lpae 5.4.0.40.43 linux-image-gke 5.4.0.1019.17 linux-image-kvm 5.4.0.1018.17 linux-image-lowlatency 5.4.0.40.43 linux-image-oem 5.4.0.40.43 linux-image-oem-osp1 5.4.0.40.43 linux-image-oracle 5.4.0.1019.17 linux-image-virtual 5.4.0.28.35 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-4411-1

CVE-2020-10711, CVE-2020-10732, CVE-2020-12768, CVE-2020-12770,

CVE-2020-13143

Severity
July 02, 2020

Package Information

https://launchpad.net/ubuntu/+source/linux/5.4.0-40.44 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1018.18 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1019.19 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1018.18 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1019.19 https://launchpad.net/ubuntu/+source/linux-riscv/5.4.0-28.32

Related News