=========================================================================Ubuntu Security Notice USN-4679-1
January 06, 2021

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gke-5.4, linux-hwe-5.4, linux-kvm, linux-oracle,
linux-oracle-5.4, linux-raspi, linux-raspi-5.4 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi (V8) systems

Details:

It was discovered that the console keyboard driver in the Linux kernel
contained a race condition. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2020-25656)

Minh Yuan discovered that the tty driver in the Linux kernel contained race
conditions when handling fonts. A local attacker could possibly use this to
expose sensitive information (kernel memory). (CVE-2020-25668)

Kiyin (尹亮) discovered that the perf subsystem in the Linux kernel did
not properly deallocate memory in some situations. A privileged attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2020-25704)

Jinoh Kang discovered that the Xen event channel infrastructure in the
Linux kernel contained a race condition. An attacker in guest could
possibly use this to cause a denial of service (dom0 crash).
(CVE-2020-27675)

Daniel Axtens discovered that PowerPC RTAS implementation in the Linux
kernel did not properly restrict memory accesses in some situations. A
privileged local attacker could use this to arbitrarily modify kernel
memory, potentially bypassing kernel lockdown restrictions.
(CVE-2020-27777)

Minh Yuan discovered that the framebuffer console driver in the Linux
kernel did not properly handle fonts in some conditions. A local attacker
could use this to cause a denial of service (system crash) or possibly
expose sensitive information (kernel memory). (CVE-2020-28974)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
  linux-image-5.4.0-1026-raspi    5.4.0-1026.29
  linux-image-5.4.0-1031-kvm      5.4.0-1031.32
  linux-image-5.4.0-1033-gcp      5.4.0-1033.35
  linux-image-5.4.0-1034-aws      5.4.0-1034.35
  linux-image-5.4.0-1034-oracle   5.4.0-1034.36
  linux-image-5.4.0-1035-azure    5.4.0-1035.36
  linux-image-5.4.0-59-generic    5.4.0-59.65
  linux-image-5.4.0-59-generic-lpae  5.4.0-59.65
  linux-image-5.4.0-59-lowlatency  5.4.0-59.65
  linux-image-aws                 5.4.0.1034.35
  linux-image-azure               5.4.0.1035.33
  linux-image-gcp                 5.4.0.1033.42
  linux-image-generic             5.4.0.59.62
  linux-image-generic-lpae        5.4.0.59.62
  linux-image-kvm                 5.4.0.1031.29
  linux-image-lowlatency          5.4.0.59.62
  linux-image-oem                 5.4.0.59.62
  linux-image-oem-osp1            5.4.0.59.62
  linux-image-oracle              5.4.0.1034.31
  linux-image-raspi               5.4.0.1026.61
  linux-image-raspi2              5.4.0.1026.61
  linux-image-virtual             5.4.0.59.62

Ubuntu 18.04 LTS:
  linux-image-5.4.0-1026-raspi    5.4.0-1026.29~18.04.1
  linux-image-5.4.0-1033-gcp      5.4.0-1033.35~18.04.1
  linux-image-5.4.0-1033-gke      5.4.0-1033.35~18.04.1
  linux-image-5.4.0-1034-aws      5.4.0-1034.35~18.04.1
  linux-image-5.4.0-1034-oracle   5.4.0-1034.36~18.04.1
  linux-image-5.4.0-1035-azure    5.4.0-1035.36~18.04.1
  linux-image-5.4.0-59-generic    5.4.0-59.65~18.04.1
  linux-image-5.4.0-59-generic-lpae  5.4.0-59.65~18.04.1
  linux-image-5.4.0-59-lowlatency  5.4.0-59.65~18.04.1
  linux-image-aws                 5.4.0.1034.19
  linux-image-azure               5.4.0.1035.17
  linux-image-gcp                 5.4.0.1033.21
  linux-image-generic-hwe-18.04   5.4.0.59.65~18.04.54
  linux-image-generic-lpae-hwe-18.04  5.4.0.59.65~18.04.54
  linux-image-gke-5.4             5.4.0.1033.35~18.04.2
  linux-image-lowlatency-hwe-18.04  5.4.0.59.65~18.04.54
  linux-image-oem                 5.4.0.59.65~18.04.54
  linux-image-oem-osp1            5.4.0.59.65~18.04.54
  linux-image-oracle              5.4.0.1034.36~18.04.18
  linux-image-raspi-hwe-18.04     5.4.0.1026.30
  linux-image-snapdragon-hwe-18.04  5.4.0.59.65~18.04.54
  linux-image-virtual-hwe-18.04   5.4.0.59.65~18.04.54

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-4679-1
  CVE-2020-25656, CVE-2020-25668, CVE-2020-25704, CVE-2020-27675,
  CVE-2020-27777, CVE-2020-28974

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.4.0-59.65
  https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1034.35
  https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1035.36
  https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1033.35
  https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1031.32
  https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1034.36
  https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1026.29
  https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1034.35~18.04.1
  https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1035.36~18.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1033.35~18.04.1
  https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1033.35~18.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-59.65~18.04.1
  https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1034.36~18.04.1
  https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1026.29~18.04.1

Ubuntu 4679-1: Linux kernel vulnerabilities

January 5, 2021
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1026-raspi 5.4.0-1026.29 linux-image-5.4.0-1031-kvm 5.4.0-1031.32 linux-image-5.4.0-1033-gcp 5.4.0-1033.35 linux-image-5.4.0-1034-aws 5.4.0-1034.35 linux-image-5.4.0-1034-oracle 5.4.0-1034.36 linux-image-5.4.0-1035-azure 5.4.0-1035.36 linux-image-5.4.0-59-generic 5.4.0-59.65 linux-image-5.4.0-59-generic-lpae 5.4.0-59.65 linux-image-5.4.0-59-lowlatency 5.4.0-59.65 linux-image-aws 5.4.0.1034.35 linux-image-azure 5.4.0.1035.33 linux-image-gcp 5.4.0.1033.42 linux-image-generic 5.4.0.59.62 linux-image-generic-lpae 5.4.0.59.62 linux-image-kvm 5.4.0.1031.29 linux-image-lowlatency 5.4.0.59.62 linux-image-oem 5.4.0.59.62 linux-image-oem-osp1 5.4.0.59.62 linux-image-oracle 5.4.0.1034.31 linux-image-raspi 5.4.0.1026.61 linux-image-raspi2 5.4.0.1026.61 linux-image-virtual 5.4.0.59.62 Ubuntu 18.04 LTS: linux-image-5.4.0-1026-raspi 5.4.0-1026.29~18.04.1 linux-image-5.4.0-1033-gcp 5.4.0-1033.35~18.04.1 linux-image-5.4.0-1033-gke 5.4.0-1033.35~18.04.1 linux-image-5.4.0-1034-aws 5.4.0-1034.35~18.04.1 linux-image-5.4.0-1034-oracle 5.4.0-1034.36~18.04.1 linux-image-5.4.0-1035-azure 5.4.0-1035.36~18.04.1 linux-image-5.4.0-59-generic 5.4.0-59.65~18.04.1 linux-image-5.4.0-59-generic-lpae 5.4.0-59.65~18.04.1 linux-image-5.4.0-59-lowlatency 5.4.0-59.65~18.04.1 linux-image-aws 5.4.0.1034.19 linux-image-azure 5.4.0.1035.17 linux-image-gcp 5.4.0.1033.21 linux-image-generic-hwe-18.04 5.4.0.59.65~18.04.54 linux-image-generic-lpae-hwe-18.04 5.4.0.59.65~18.04.54 linux-image-gke-5.4 5.4.0.1033.35~18.04.2 linux-image-lowlatency-hwe-18.04 5.4.0.59.65~18.04.54 linux-image-oem 5.4.0.59.65~18.04.54 linux-image-oem-osp1 5.4.0.59.65~18.04.54 linux-image-oracle 5.4.0.1034.36~18.04.18 linux-image-raspi-hwe-18.04 5.4.0.1026.30 linux-image-snapdragon-hwe-18.04 5.4.0.59.65~18.04.54 linux-image-virtual-hwe-18.04 5.4.0.59.65~18.04.54 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-4679-1

CVE-2020-25656, CVE-2020-25668, CVE-2020-25704, CVE-2020-27675,

CVE-2020-27777, CVE-2020-28974

Severity
January 06, 2021

Package Information

https://launchpad.net/ubuntu/+source/linux/5.4.0-59.65 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1034.35 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1035.36 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1033.35 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1031.32 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1034.36 https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1026.29 https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1034.35~18.04.1 https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1035.36~18.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1033.35~18.04.1 https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1033.35~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-59.65~18.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1034.36~18.04.1 https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1026.29~18.04.1

Related News