=========================================================================Ubuntu Security Notice USN-4657-1
December 02, 2020

linux, linux-aws, linux-azure, linux-kvm, linux-lts-trusty, linux-raspi2,
linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Elena Petrova discovered that the pin controller device tree implementation
in the Linux kernel did not properly handle string references. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2020-0427)

Daniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered
that legacy pairing and secure-connections pairing authentication in the
Bluetooth protocol could allow an unauthenticated user to complete
authentication without pairing credentials via adjacent access. A
physically proximate attacker could use this to impersonate a previously
paired Bluetooth device. (CVE-2020-10135)

Andy Nguyen discovered that the Bluetooth A2MP implementation in the Linux
kernel did not properly initialize memory in some situations. A physically
proximate remote attacker could use this to expose sensitive information
(kernel memory). (CVE-2020-12352)

It was discovered that a race condition existed in the perf subsystem of
the Linux kernel, leading to a use-after-free vulnerability. An attacker
with access to the perf subsystem could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-14351)

It was discovered that the frame buffer implementation in the Linux kernel
did not properly handle some edge cases in software scrollback. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-14390)

It was discovered that the netfilter connection tracker for netlink in the
Linux kernel did not properly perform bounds checking in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2020-25211)

It was discovered that the Rados block device (rbd) driver in the Linux
kernel did not properly perform privilege checks for access to rbd devices
in some situations. A local attacker could use this to map or unmap rbd
block devices. (CVE-2020-25284)

It was discovered that the HDLC PPP implementation in the Linux kernel did
not properly validate input in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2020-25643)

It was discovered that the GENEVE tunnel implementation in the Linux kernel
when combined with IPSec did not properly select IP routes in some
situations. An attacker could use this to expose sensitive information
(unencrypted network traffic). (CVE-2020-25645)

Keyu Man discovered that the ICMP global rate limiter in the Linux kernel
could be used to assist in scanning open UDP ports. A remote attacker could
use to facilitate attacks on UDP based services that depend on source port
randomization. (CVE-2020-25705)

It was discovered that the framebuffer implementation in the Linux kernel
did not properly perform range checks in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2020-28915)

It was discovered that Power 9 processors could be coerced to expose
information from the L1 cache in certain situations. A local attacker could
use this to expose sensitive information. (CVE-2020-4788)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-1084-kvm      4.4.0-1084.93
  linux-image-4.4.0-1118-aws      4.4.0-1118.132
  linux-image-4.4.0-1142-raspi2   4.4.0-1142.152
  linux-image-4.4.0-1146-snapdragon  4.4.0-1146.156
  linux-image-4.4.0-197-generic   4.4.0-197.229
  linux-image-4.4.0-197-generic-lpae  4.4.0-197.229
  linux-image-4.4.0-197-lowlatency  4.4.0-197.229
  linux-image-4.4.0-197-powerpc-e500mc  4.4.0-197.229
  linux-image-4.4.0-197-powerpc-smp  4.4.0-197.229
  linux-image-4.4.0-197-powerpc64-emb  4.4.0-197.229
  linux-image-4.4.0-197-powerpc64-smp  4.4.0-197.229
  linux-image-aws                 4.4.0.1118.123
  linux-image-generic             4.4.0.197.203
  linux-image-generic-lpae        4.4.0.197.203
  linux-image-kvm                 4.4.0.1084.82
  linux-image-lowlatency          4.4.0.197.203
  linux-image-powerpc-e500mc      4.4.0.197.203
  linux-image-powerpc-smp         4.4.0.197.203
  linux-image-powerpc64-emb       4.4.0.197.203
  linux-image-powerpc64-smp       4.4.0.197.203
  linux-image-raspi2              4.4.0.1142.142
  linux-image-snapdragon          4.4.0.1146.138
  linux-image-virtual             4.4.0.197.203

Ubuntu 14.04 ESM:
  linux-image-4.4.0-1082-aws      4.4.0-1082.86
  linux-image-4.4.0-197-generic   4.4.0-197.229~14.04.1
  linux-image-4.4.0-197-generic-lpae  4.4.0-197.229~14.04.1
  linux-image-4.4.0-197-lowlatency  4.4.0-197.229~14.04.1
  linux-image-4.4.0-197-powerpc-e500mc  4.4.0-197.229~14.04.1
  linux-image-4.4.0-197-powerpc-smp  4.4.0-197.229~14.04.1
  linux-image-4.4.0-197-powerpc64-emb  4.4.0-197.229~14.04.1
  linux-image-4.4.0-197-powerpc64-smp  4.4.0-197.229~14.04.1
  linux-image-aws                 4.4.0.1082.79
  linux-image-generic-lpae-lts-xenial  4.4.0.197.172
  linux-image-generic-lts-xenial  4.4.0.197.172
  linux-image-lowlatency-lts-xenial  4.4.0.197.172
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.197.172
  linux-image-powerpc-smp-lts-xenial  4.4.0.197.172
  linux-image-powerpc64-emb-lts-xenial  4.4.0.197.172
  linux-image-powerpc64-smp-lts-xenial  4.4.0.197.172
  linux-image-virtual-lts-xenial  4.4.0.197.172

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-4657-1
  CVE-2020-0427, CVE-2020-10135, CVE-2020-12352, CVE-2020-14351,
  CVE-2020-14390, CVE-2020-25211, CVE-2020-25284, CVE-2020-25643,
  CVE-2020-25645, CVE-2020-25705, CVE-2020-28915, CVE-2020-4788

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-197.229
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1118.132
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1084.93
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1142.152
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1146.156

Ubuntu 4657-1: Linux kernel vulnerabilities

December 1, 2020
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-1084-kvm 4.4.0-1084.93 linux-image-4.4.0-1118-aws 4.4.0-1118.132 linux-image-4.4.0-1142-raspi2 4.4.0-1142.152 linux-image-4.4.0-1146-snapdragon 4.4.0-1146.156 linux-image-4.4.0-197-generic 4.4.0-197.229 linux-image-4.4.0-197-generic-lpae 4.4.0-197.229 linux-image-4.4.0-197-lowlatency 4.4.0-197.229 linux-image-4.4.0-197-powerpc-e500mc 4.4.0-197.229 linux-image-4.4.0-197-powerpc-smp 4.4.0-197.229 linux-image-4.4.0-197-powerpc64-emb 4.4.0-197.229 linux-image-4.4.0-197-powerpc64-smp 4.4.0-197.229 linux-image-aws 4.4.0.1118.123 linux-image-generic 4.4.0.197.203 linux-image-generic-lpae 4.4.0.197.203 linux-image-kvm 4.4.0.1084.82 linux-image-lowlatency 4.4.0.197.203 linux-image-powerpc-e500mc 4.4.0.197.203 linux-image-powerpc-smp 4.4.0.197.203 linux-image-powerpc64-emb 4.4.0.197.203 linux-image-powerpc64-smp 4.4.0.197.203 linux-image-raspi2 4.4.0.1142.142 linux-image-snapdragon 4.4.0.1146.138 linux-image-virtual 4.4.0.197.203 Ubuntu 14.04 ESM: linux-image-4.4.0-1082-aws 4.4.0-1082.86 linux-image-4.4.0-197-generic 4.4.0-197.229~14.04.1 linux-image-4.4.0-197-generic-lpae 4.4.0-197.229~14.04.1 linux-image-4.4.0-197-lowlatency 4.4.0-197.229~14.04.1 linux-image-4.4.0-197-powerpc-e500mc 4.4.0-197.229~14.04.1 linux-image-4.4.0-197-powerpc-smp 4.4.0-197.229~14.04.1 linux-image-4.4.0-197-powerpc64-emb 4.4.0-197.229~14.04.1 linux-image-4.4.0-197-powerpc64-smp 4.4.0-197.229~14.04.1 linux-image-aws 4.4.0.1082.79 linux-image-generic-lpae-lts-xenial 4.4.0.197.172 linux-image-generic-lts-xenial 4.4.0.197.172 linux-image-lowlatency-lts-xenial 4.4.0.197.172 linux-image-powerpc-e500mc-lts-xenial 4.4.0.197.172 linux-image-powerpc-smp-lts-xenial 4.4.0.197.172 linux-image-powerpc64-emb-lts-xenial 4.4.0.197.172 linux-image-powerpc64-smp-lts-xenial 4.4.0.197.172 linux-image-virtual-lts-xenial 4.4.0.197.172 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-4657-1

CVE-2020-0427, CVE-2020-10135, CVE-2020-12352, CVE-2020-14351,

CVE-2020-14390, CVE-2020-25211, CVE-2020-25284, CVE-2020-25643,

CVE-2020-25645, CVE-2020-25705, CVE-2020-28915, CVE-2020-4788

Severity
December 02, 2020

Package Information

https://launchpad.net/ubuntu/+source/linux/4.4.0-197.229 https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1118.132 https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1084.93 https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1142.152 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1146.156

Related News