========================================================================== Ubuntu Security Notice USN-4364-1 May 18, 2020 linux, linux-aws, linux-lts-xenial, linux-raspi2, linux-snapdragon vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS - Ubuntu 14.04 ESM Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-raspi2: Linux kernel for Raspberry Pi (V7) systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty Details: It was discovered that the ADIS16400 IIO IMU Driver for the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2019-19060) It was discovered that the vhost net driver in the Linux kernel contained a stack buffer overflow. A local attacker with the ability to perform ioctl() calls on /dev/vhost-net could use this to cause a denial of service (system crash). (CVE-2020-10942) It was discovered that the Serial CAN interface driver in the Linux kernel did not properly initialize data. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2020-11494) It was discovered that the linux kernel did not properly validate certain mount options to the tmpfs virtual memory file system. A local attacker with the ability to specify mount options could use this to cause a denial of service (system crash). (CVE-2020-11565) It was discovered that the OV51x USB Camera device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2020-11608) It was discovered that the STV06XX USB Camera device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2020-11609) It was discovered that the Xirlink C-It USB Camera device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2020-11668) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-1107-aws 4.4.0-1107.118 linux-image-4.4.0-1133-raspi2 4.4.0-1133.142 linux-image-4.4.0-1137-snapdragon 4.4.0-1137.145 linux-image-4.4.0-179-generic 4.4.0-179.209 linux-image-4.4.0-179-generic-lpae 4.4.0-179.209 linux-image-4.4.0-179-lowlatency 4.4.0-179.209 linux-image-4.4.0-179-powerpc-e500mc 4.4.0-179.209 linux-image-4.4.0-179-powerpc-smp 4.4.0-179.209 linux-image-4.4.0-179-powerpc64-emb 4.4.0-179.209 linux-image-4.4.0-179-powerpc64-smp 4.4.0-179.209 linux-image-aws 4.4.0.1107.111 linux-image-generic 4.4.0.179.187 linux-image-generic-lpae 4.4.0.179.187 linux-image-lowlatency 4.4.0.179.187 linux-image-powerpc-e500mc 4.4.0.179.187 linux-image-powerpc-smp 4.4.0.179.187 linux-image-powerpc64-emb 4.4.0.179.187 linux-image-powerpc64-smp 4.4.0.179.187 linux-image-raspi2 4.4.0.1133.133 linux-image-snapdragon 4.4.0.1137.129 linux-image-virtual 4.4.0.179.187 Ubuntu 14.04 ESM: linux-image-4.4.0-1067-aws 4.4.0-1067.71 linux-image-4.4.0-179-generic 4.4.0-179.209~14.04.1+signed1 linux-image-4.4.0-179-generic-lpae 4.4.0-179.209~14.04.1 linux-image-4.4.0-179-lowlatency 4.4.0-179.209~14.04.1+signed1 linux-image-4.4.0-179-powerpc-e500mc 4.4.0-179.209~14.04.1 linux-image-4.4.0-179-powerpc-smp 4.4.0-179.209~14.04.1 linux-image-4.4.0-179-powerpc64-emb 4.4.0-179.209~14.04.1 linux-image-4.4.0-179-powerpc64-smp 4.4.0-179.209~14.04.1 linux-image-aws 4.4.0.1067.68 linux-image-generic-lpae-lts-xenial 4.4.0.179.158 linux-image-generic-lts-xenial 4.4.0.179.158 linux-image-lowlatency-lts-xenial 4.4.0.179.158 linux-image-powerpc-e500mc-lts-xenial 4.4.0.179.158 linux-image-powerpc-smp-lts-xenial 4.4.0.179.158 linux-image-powerpc64-emb-lts-xenial 4.4.0.179.158 linux-image-powerpc64-smp-lts-xenial 4.4.0.179.158 linux-image-virtual-lts-xenial 4.4.0.179.158 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/4364-1 CVE-2019-19060, CVE-2020-10942, CVE-2020-11494, CVE-2020-11565, CVE-2020-11608, CVE-2020-11609, CVE-2020-11668 Package Information: https://launchpad.net/ubuntu/+source/linux/4.4.0-179.209 https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1107.118 https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1133.142 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1137.145