=========================================================================Ubuntu Security Notice USN-4576-1
October 14, 2020

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-hwe-5.4, linux-kvm, linux-oracle, linux-oracle-5.4,
linux-raspi, linux-raspi-5.4 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi (V8) systems

Details:

Hador Manor discovered that the DCCP protocol implementation in the Linux
kernel improperly handled socket reuse, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-16119)

Jay Shin discovered that the ext4 file system implementation in the Linux
kernel did not properly handle directory access with broken indexing,
leading to an out-of-bounds read vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2020-14314)

David Alan Gilbert discovered that the XFS file system implementation in
the Linux kernel did not properly perform metadata validation in some
circumstances. A local attacker could use this to cause a denial of
service. (CVE-2020-14385)

Giuseppe Scrivano discovered that the overlay file system in the Linux
kernel did not properly perform permission checks in some situations. A
local attacker could possibly use this to bypass intended restrictions and
gain read access to restricted files. (CVE-2020-16120)

It was discovered that a race condition existed in the hugetlb sysctl
implementation in the Linux kernel. A privileged attacker could use this to
cause a denial of service (system crash). (CVE-2020-25285)

It was discovered that the block layer subsystem in the Linux kernel did
not properly handle zero-length requests. A local attacker could use this
to cause a denial of service. (CVE-2020-25641)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
  linux-image-5.4.0-1021-raspi    5.4.0-1021.24
  linux-image-5.4.0-1026-kvm      5.4.0-1026.27
  linux-image-5.4.0-1028-aws      5.4.0-1028.29
  linux-image-5.4.0-1028-gcp      5.4.0-1028.29
  linux-image-5.4.0-1028-oracle   5.4.0-1028.29
  linux-image-5.4.0-1031-azure    5.4.0-1031.32
  linux-image-5.4.0-51-generic    5.4.0-51.56
  linux-image-5.4.0-51-generic-lpae  5.4.0-51.56
  linux-image-5.4.0-51-lowlatency  5.4.0-51.56
  linux-image-aws                 5.4.0.1028.29
  linux-image-azure               5.4.0.1031.29
  linux-image-gcp                 5.4.0.1028.36
  linux-image-generic             5.4.0.51.54
  linux-image-generic-hwe-20.04   5.4.0.51.54
  linux-image-generic-lpae        5.4.0.51.54
  linux-image-generic-lpae-hwe-20.04  5.4.0.51.54
  linux-image-gke                 5.4.0.1028.36
  linux-image-kvm                 5.4.0.1026.24
  linux-image-lowlatency          5.4.0.51.54
  linux-image-lowlatency-hwe-20.04  5.4.0.51.54
  linux-image-oem                 5.4.0.51.54
  linux-image-oem-osp1            5.4.0.51.54
  linux-image-oracle              5.4.0.1028.25
  linux-image-raspi               5.4.0.1021.56
  linux-image-raspi2              5.4.0.1021.56
  linux-image-virtual             5.4.0.51.54
  linux-image-virtual-hwe-20.04   5.4.0.51.54

Ubuntu 18.04 LTS:
  linux-image-5.4.0-1021-raspi    5.4.0-1021.24~18.04.1
  linux-image-5.4.0-1028-aws      5.4.0-1028.29~18.04.1
  linux-image-5.4.0-1028-gcp      5.4.0-1028.29~18.04.1
  linux-image-5.4.0-1028-oracle   5.4.0-1028.29~18.04.1
  linux-image-5.4.0-1031-azure    5.4.0-1031.32~18.04.1
  linux-image-5.4.0-51-generic    5.4.0-51.56~18.04.1
  linux-image-5.4.0-51-generic-lpae  5.4.0-51.56~18.04.1
  linux-image-5.4.0-51-lowlatency  5.4.0-51.56~18.04.1
  linux-image-aws                 5.4.0.1028.13
  linux-image-azure               5.4.0.1031.13
  linux-image-gcp                 5.4.0.1028.16
  linux-image-generic-hwe-18.04   5.4.0.51.56~18.04.45
  linux-image-generic-lpae-hwe-18.04  5.4.0.51.56~18.04.45
  linux-image-lowlatency-hwe-18.04  5.4.0.51.56~18.04.45
  linux-image-oracle              5.4.0.1028.12
  linux-image-raspi-hwe-18.04     5.4.0.1021.25
  linux-image-snapdragon-hwe-18.04  5.4.0.51.56~18.04.45
  linux-image-virtual-hwe-18.04   5.4.0.51.56~18.04.45

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-4576-1
  CVE-2020-14314, CVE-2020-14385, CVE-2020-16119, CVE-2020-16120,
  CVE-2020-25285, CVE-2020-25641

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.4.0-51.56
  https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1028.29
  https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1031.32
  https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1028.29
  https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1026.27
  https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1028.29
  https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1021.24
  https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1028.29~18.04.1
  https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1031.32~18.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1028.29~18.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-51.56~18.04.1
  https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1028.29~18.04.1
  https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1021.24~18.04.1

Ubuntu 4576-1: Linux kernel vulnerabilities

October 13, 2020
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1021-raspi 5.4.0-1021.24 linux-image-5.4.0-1026-kvm 5.4.0-1026.27 linux-image-5.4.0-1028-aws 5.4.0-1028.29 linux-image-5.4.0-1028-gcp 5.4.0-1028.29 linux-image-5.4.0-1028-oracle 5.4.0-1028.29 linux-image-5.4.0-1031-azure 5.4.0-1031.32 linux-image-5.4.0-51-generic 5.4.0-51.56 linux-image-5.4.0-51-generic-lpae 5.4.0-51.56 linux-image-5.4.0-51-lowlatency 5.4.0-51.56 linux-image-aws 5.4.0.1028.29 linux-image-azure 5.4.0.1031.29 linux-image-gcp 5.4.0.1028.36 linux-image-generic 5.4.0.51.54 linux-image-generic-hwe-20.04 5.4.0.51.54 linux-image-generic-lpae 5.4.0.51.54 linux-image-generic-lpae-hwe-20.04 5.4.0.51.54 linux-image-gke 5.4.0.1028.36 linux-image-kvm 5.4.0.1026.24 linux-image-lowlatency 5.4.0.51.54 linux-image-lowlatency-hwe-20.04 5.4.0.51.54 linux-image-oem 5.4.0.51.54 linux-image-oem-osp1 5.4.0.51.54 linux-image-oracle 5.4.0.1028.25 linux-image-raspi 5.4.0.1021.56 linux-image-raspi2 5.4.0.1021.56 linux-image-virtual 5.4.0.51.54 linux-image-virtual-hwe-20.04 5.4.0.51.54 Ubuntu 18.04 LTS: linux-image-5.4.0-1021-raspi 5.4.0-1021.24~18.04.1 linux-image-5.4.0-1028-aws 5.4.0-1028.29~18.04.1 linux-image-5.4.0-1028-gcp 5.4.0-1028.29~18.04.1 linux-image-5.4.0-1028-oracle 5.4.0-1028.29~18.04.1 linux-image-5.4.0-1031-azure 5.4.0-1031.32~18.04.1 linux-image-5.4.0-51-generic 5.4.0-51.56~18.04.1 linux-image-5.4.0-51-generic-lpae 5.4.0-51.56~18.04.1 linux-image-5.4.0-51-lowlatency 5.4.0-51.56~18.04.1 linux-image-aws 5.4.0.1028.13 linux-image-azure 5.4.0.1031.13 linux-image-gcp 5.4.0.1028.16 linux-image-generic-hwe-18.04 5.4.0.51.56~18.04.45 linux-image-generic-lpae-hwe-18.04 5.4.0.51.56~18.04.45 linux-image-lowlatency-hwe-18.04 5.4.0.51.56~18.04.45 linux-image-oracle 5.4.0.1028.12 linux-image-raspi-hwe-18.04 5.4.0.1021.25 linux-image-snapdragon-hwe-18.04 5.4.0.51.56~18.04.45 linux-image-virtual-hwe-18.04 5.4.0.51.56~18.04.45 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-4576-1

CVE-2020-14314, CVE-2020-14385, CVE-2020-16119, CVE-2020-16120,

CVE-2020-25285, CVE-2020-25641

Severity
October 14, 2020

Package Information

https://launchpad.net/ubuntu/+source/linux/5.4.0-51.56 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1028.29 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1031.32 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1028.29 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1026.27 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1028.29 https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1021.24 https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1028.29~18.04.1 https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1031.32~18.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1028.29~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-51.56~18.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1028.29~18.04.1 https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1021.24~18.04.1

Related News