=========================================================================Ubuntu Security Notice USN-4525-1
September 21, 2020

linux, linux-azure, linux-gcp, linux-oracle vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-oracle: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the AMD Cryptographic Coprocessor device driver in
the Linux kernel did not properly deallocate memory in some situations. A
local attacker could use this to cause a denial of service (memory
exhaustion). (CVE-2019-18808)

It was discovered that the Conexant 23885 TV card device driver for the
Linux kernel did not properly deallocate memory in some error conditions. A
local attacker could use this to cause a denial of service (memory
exhaustion). (CVE-2019-19054)

It was discovered that the VFIO PCI driver in the Linux kernel did not
properly handle attempts to access disabled memory spaces. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2020-12888)

It was discovered that the state of network RNG in the Linux kernel was
potentially observable. A remote attacker could use this to expose
sensitive information. (CVE-2020-16166)

It was discovered that the NFS client implementation in the Linux kernel
did not properly perform bounds checking before copying security labels in
some situations. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-25212)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
  linux-image-5.4.0-1025-gcp      5.4.0-1025.25
  linux-image-5.4.0-1025-oracle   5.4.0-1025.25
  linux-image-5.4.0-1026-azure    5.4.0-1026.26
  linux-image-5.4.0-48-generic    5.4.0-48.52
  linux-image-5.4.0-48-generic-lpae  5.4.0-48.52
  linux-image-5.4.0-48-lowlatency  5.4.0-48.52
  linux-image-azure               5.4.0.1026.25
  linux-image-gcp                 5.4.0.1025.22
  linux-image-generic             5.4.0.48.51
  linux-image-generic-lpae        5.4.0.48.51
  linux-image-gke                 5.4.0.1025.22
  linux-image-lowlatency          5.4.0.48.51
  linux-image-oem                 5.4.0.48.51
  linux-image-oem-osp1            5.4.0.48.51
  linux-image-oracle              5.4.0.1025.22
  linux-image-virtual             5.4.0.48.51

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-4525-1
  CVE-2019-18808, CVE-2019-19054, CVE-2020-12888, CVE-2020-16166,
  CVE-2020-25212

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.4.0-48.52
  https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1026.26
  https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1025.25
  https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1025.25

Ubuntu 4525-1: Linux kernel vulnerabilities

September 22, 2020
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1025-gcp 5.4.0-1025.25 linux-image-5.4.0-1025-oracle 5.4.0-1025.25 linux-image-5.4.0-1026-azure 5.4.0-1026.26 linux-image-5.4.0-48-generic 5.4.0-48.52 linux-image-5.4.0-48-generic-lpae 5.4.0-48.52 linux-image-5.4.0-48-lowlatency 5.4.0-48.52 linux-image-azure 5.4.0.1026.25 linux-image-gcp 5.4.0.1025.22 linux-image-generic 5.4.0.48.51 linux-image-generic-lpae 5.4.0.48.51 linux-image-gke 5.4.0.1025.22 linux-image-lowlatency 5.4.0.48.51 linux-image-oem 5.4.0.48.51 linux-image-oem-osp1 5.4.0.48.51 linux-image-oracle 5.4.0.1025.22 linux-image-virtual 5.4.0.48.51 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-4525-1

CVE-2019-18808, CVE-2019-19054, CVE-2020-12888, CVE-2020-16166,

CVE-2020-25212

Severity
September 21, 2020

Package Information

https://launchpad.net/ubuntu/+source/linux/5.4.0-48.52 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1026.26 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1025.25 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1025.25

Related News