========================================================================= Ubuntu Security Notice USN-4414-1 July 03, 2020 linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gcp-4.15, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems - linux-kvm: Linux kernel for cloud environments - linux-oem: Linux kernel for OEM systems - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kernel for Raspberry Pi (V7) systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors - linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe: Linux hardware enablement (HWE) kernel Details: It was discovered that the network block device (nbd) implementation in the Linux kernel did not properly check for error conditions in some situations. An attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-16089) It was discovered that the btrfs file system implementation in the Linux kernel did not properly validate file system metadata in some situations. An attacker could use this to construct a malicious btrfs image that, when mounted, could cause a denial of service (system crash). (CVE-2019-19036, CVE-2019-19318, CVE-2019-19813, CVE-2019-19816) It was discovered that the btrfs implementation in the Linux kernel did not properly detect that a block was marked dirty in some situations. An attacker could use this to specially craft a file system image that, when unmounted, could cause a denial of service (system crash). (CVE-2019-19377) It was discovered that the kernel->user space relay implementation in the Linux kernel did not properly check return values in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-19462) Matthew Sheets discovered that the SELinux network label handling implementation in the Linux kernel could be coerced into de-referencing a NULL pointer. A remote attacker could use this to cause a denial of service (system crash). (CVE-2020-10711) It was discovered that the SCSI generic (sg) driver in the Linux kernel did not properly handle certain error conditions correctly. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2020-12770) It was discovered that the USB Gadget device driver in the Linux kernel did not validate arguments passed from configfs in some situations. A local attacker could possibly use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2020-13143) It was discovered that the efi subsystem in the Linux kernel did not handle memory allocation failures during early boot in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-12380) It was discovered that the btrfs file system in the Linux kernel in some error conditions could report register information to the dmesg buffer. A local attacker could possibly use this to expose sensitive information. (CVE-2019-19039) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1048-oracle 4.15.0-1048.52 linux-image-4.15.0-1064-gke 4.15.0-1064.67 linux-image-4.15.0-1065-raspi2 4.15.0-1065.69 linux-image-4.15.0-1069-kvm 4.15.0-1069.70 linux-image-4.15.0-1077-aws 4.15.0-1077.81 linux-image-4.15.0-1078-gcp 4.15.0-1078.88 linux-image-4.15.0-1081-snapdragon 4.15.0-1081.88 linux-image-4.15.0-109-generic 4.15.0-109.110 linux-image-4.15.0-109-generic-lpae 4.15.0-109.110 linux-image-4.15.0-109-lowlatency 4.15.0-109.110 linux-image-4.15.0-1091-oem 4.15.0-1091.101 linux-image-aws-lts-18.04 4.15.0.1077.79 linux-image-gcp-lts-18.04 4.15.0.1078.94 linux-image-generic 4.15.0.109.97 linux-image-generic-lpae 4.15.0.109.97 linux-image-gke 4.15.0.1064.66 linux-image-gke-4.15 4.15.0.1064.66 linux-image-kvm 4.15.0.1069.65 linux-image-lowlatency 4.15.0.109.97 linux-image-oem 4.15.0.1091.94 linux-image-oracle-lts-18.04 4.15.0.1048.57 linux-image-powerpc-e500mc 4.15.0.109.97 linux-image-powerpc-smp 4.15.0.109.97 linux-image-powerpc64-emb 4.15.0.109.97 linux-image-powerpc64-smp 4.15.0.109.97 linux-image-raspi2 4.15.0.1065.63 linux-image-snapdragon 4.15.0.1081.84 linux-image-virtual 4.15.0.109.97 Ubuntu 16.04 LTS: linux-image-4.15.0-1046-oracle 4.15.0-1046.50~16.04.1 linux-image-4.15.0-107-generic 4.15.0-107.108~16.04.1 linux-image-4.15.0-107-generic-lpae 4.15.0-107.108~16.04.1 linux-image-4.15.0-107-lowlatency 4.15.0-107.108~16.04.1 linux-image-4.15.0-1074-aws 4.15.0-1074.78~16.04.1 linux-image-4.15.0-1078-gcp 4.15.0-1078.88~16.04.1 linux-image-aws-hwe 4.15.0.1074.74 linux-image-gcp 4.15.0.1078.80 linux-image-generic-hwe-16.04 4.15.0.107.112 linux-image-generic-lpae-hwe-16.04 4.15.0.107.112 linux-image-gke 4.15.0.1078.80 linux-image-lowlatency-hwe-16.04 4.15.0.107.112 linux-image-oem 4.15.0.107.112 linux-image-oracle 4.15.0.1046.39 linux-image-virtual-hwe-16.04 4.15.0.107.112 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/4414-1 CVE-2019-12380, CVE-2019-16089, CVE-2019-19036, CVE-2019-19039, CVE-2019-19318, CVE-2019-19377, CVE-2019-19462, CVE-2019-19813, CVE-2019-19816, CVE-2020-10711, CVE-2020-12770, CVE-2020-13143 Package Information: https://launchpad.net/ubuntu/+source/linux/4.15.0-109.110 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1077.81 https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1078.88 https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1064.67 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1069.70 https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1091.101 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1048.52 https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1065.69 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1081.88 https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1074.78~16.04.1 https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1078.88~16.04.1 https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-107.108~16.04.1 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1046.50~16.04.1