=========================================================================Ubuntu Security Notice USN-4527-1
September 22, 2020

linux, linux-aws, linux-lts-xenial, linux-raspi2, linux-snapdragon
vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that the Conexant 23885 TV card device driver for the
Linux kernel did not properly deallocate memory in some error conditions. A
local attacker could use this to cause a denial of service (memory
exhaustion). (CVE-2019-19054)

It was discovered that the Atheros HTC based wireless driver in the Linux
kernel did not properly deallocate in certain error conditions. A local
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2019-19073, CVE-2019-19074)

Yue Haibing discovered that the Linux kernel did not properly handle
reference counting in sysfs for network devices in some situations. A local
attacker could possibly use this to cause a denial of service.
(CVE-2019-20811)

It was discovered that the F2FS file system in the Linux kernel did not
properly perform bounds checking in some situations, leading to an out-of-bounds read. A local attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2019-9445)

It was discovered that the F2FS file system in the Linux kernel did not
properly validate xattr meta data in some situations, leading to an out-of-bounds read. An attacker could use this to construct a malicious F2FS image
that, when mounted, could expose sensitive information (kernel memory).
(CVE-2019-9453)

It was discovered that the F2FS file system implementation in the Linux
kernel did not properly perform bounds checking on xattrs in some
situations. A local attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2020-0067)

It was discovered that the NFS client implementation in the Linux kernel
did not properly perform bounds checking before copying security labels in
some situations. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-25212)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-1114-aws      4.4.0-1114.127
  linux-image-4.4.0-1139-raspi2   4.4.0-1139.148
  linux-image-4.4.0-1143-snapdragon  4.4.0-1143.152
  linux-image-4.4.0-190-generic   4.4.0-190.220
  linux-image-4.4.0-190-generic-lpae  4.4.0-190.220
  linux-image-4.4.0-190-lowlatency  4.4.0-190.220
  linux-image-4.4.0-190-powerpc-e500mc  4.4.0-190.220
  linux-image-4.4.0-190-powerpc-smp  4.4.0-190.220
  linux-image-4.4.0-190-powerpc64-emb  4.4.0-190.220
  linux-image-4.4.0-190-powerpc64-smp  4.4.0-190.220
  linux-image-aws                 4.4.0.1114.119
  linux-image-generic             4.4.0.190.196
  linux-image-generic-lpae        4.4.0.190.196
  linux-image-lowlatency          4.4.0.190.196
  linux-image-powerpc-e500mc      4.4.0.190.196
  linux-image-powerpc-smp         4.4.0.190.196
  linux-image-powerpc64-emb       4.4.0.190.196
  linux-image-powerpc64-smp       4.4.0.190.196
  linux-image-raspi2              4.4.0.1139.139
  linux-image-snapdragon          4.4.0.1143.135
  linux-image-virtual             4.4.0.190.196

Ubuntu 14.04 ESM:
  linux-image-4.4.0-1078-aws      4.4.0-1078.82
  linux-image-4.4.0-190-generic   4.4.0-190.220~14.04.1
  linux-image-4.4.0-190-generic-lpae  4.4.0-190.220~14.04.1
  linux-image-4.4.0-190-lowlatency  4.4.0-190.220~14.04.1
  linux-image-4.4.0-190-powerpc-e500mc  4.4.0-190.220~14.04.1
  linux-image-4.4.0-190-powerpc-smp  4.4.0-190.220~14.04.1
  linux-image-4.4.0-190-powerpc64-emb  4.4.0-190.220~14.04.1
  linux-image-4.4.0-190-powerpc64-smp  4.4.0-190.220~14.04.1
  linux-image-aws                 4.4.0.1078.75
  linux-image-generic-lpae-lts-xenial  4.4.0.190.166
  linux-image-generic-lts-xenial  4.4.0.190.166
  linux-image-lowlatency-lts-xenial  4.4.0.190.166
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.190.166
  linux-image-powerpc-smp-lts-xenial  4.4.0.190.166
  linux-image-powerpc64-emb-lts-xenial  4.4.0.190.166
  linux-image-powerpc64-smp-lts-xenial  4.4.0.190.166
  linux-image-virtual-lts-xenial  4.4.0.190.166

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-4527-1
  CVE-2019-19054, CVE-2019-19073, CVE-2019-19074, CVE-2019-20811,
  CVE-2019-9445, CVE-2019-9453, CVE-2020-0067, CVE-2020-25212

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-190.220
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1114.127
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1139.148
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1143.152

Ubuntu 4527-1: Linux kernel vulnerabilities

September 22, 2020
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-1114-aws 4.4.0-1114.127 linux-image-4.4.0-1139-raspi2 4.4.0-1139.148 linux-image-4.4.0-1143-snapdragon 4.4.0-1143.152 linux-image-4.4.0-190-generic 4.4.0-190.220 linux-image-4.4.0-190-generic-lpae 4.4.0-190.220 linux-image-4.4.0-190-lowlatency 4.4.0-190.220 linux-image-4.4.0-190-powerpc-e500mc 4.4.0-190.220 linux-image-4.4.0-190-powerpc-smp 4.4.0-190.220 linux-image-4.4.0-190-powerpc64-emb 4.4.0-190.220 linux-image-4.4.0-190-powerpc64-smp 4.4.0-190.220 linux-image-aws 4.4.0.1114.119 linux-image-generic 4.4.0.190.196 linux-image-generic-lpae 4.4.0.190.196 linux-image-lowlatency 4.4.0.190.196 linux-image-powerpc-e500mc 4.4.0.190.196 linux-image-powerpc-smp 4.4.0.190.196 linux-image-powerpc64-emb 4.4.0.190.196 linux-image-powerpc64-smp 4.4.0.190.196 linux-image-raspi2 4.4.0.1139.139 linux-image-snapdragon 4.4.0.1143.135 linux-image-virtual 4.4.0.190.196 Ubuntu 14.04 ESM: linux-image-4.4.0-1078-aws 4.4.0-1078.82 linux-image-4.4.0-190-generic 4.4.0-190.220~14.04.1 linux-image-4.4.0-190-generic-lpae 4.4.0-190.220~14.04.1 linux-image-4.4.0-190-lowlatency 4.4.0-190.220~14.04.1 linux-image-4.4.0-190-powerpc-e500mc 4.4.0-190.220~14.04.1 linux-image-4.4.0-190-powerpc-smp 4.4.0-190.220~14.04.1 linux-image-4.4.0-190-powerpc64-emb 4.4.0-190.220~14.04.1 linux-image-4.4.0-190-powerpc64-smp 4.4.0-190.220~14.04.1 linux-image-aws 4.4.0.1078.75 linux-image-generic-lpae-lts-xenial 4.4.0.190.166 linux-image-generic-lts-xenial 4.4.0.190.166 linux-image-lowlatency-lts-xenial 4.4.0.190.166 linux-image-powerpc-e500mc-lts-xenial 4.4.0.190.166 linux-image-powerpc-smp-lts-xenial 4.4.0.190.166 linux-image-powerpc64-emb-lts-xenial 4.4.0.190.166 linux-image-powerpc64-smp-lts-xenial 4.4.0.190.166 linux-image-virtual-lts-xenial 4.4.0.190.166 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-4527-1

CVE-2019-19054, CVE-2019-19073, CVE-2019-19074, CVE-2019-20811,

CVE-2019-9445, CVE-2019-9453, CVE-2020-0067, CVE-2020-25212

Severity
September 22, 2020

Package Information

https://launchpad.net/ubuntu/+source/linux/4.4.0-190.220 https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1114.127 https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1139.148 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1143.152

Related News