Linux kernel vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS - Ubuntu 20.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 ESM Summary Several security issues were fixed in the kernel. Software Description - linux - Linux kernel - linux-aws - Linux kernel for Amazon Web Services (AWS) systems - linux-azure - Linux kernel for Microsoft Azure Cloud systems - linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems - linux-oem - Linux kernel for OEM systems Details It was discovered that the F2FS file system implementation in the Linux kernel did not properly perform bounds checking on xattrs in some situations. A local attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2020-0067) It was discovered that the Serial CAN interface driver in the Linux kernel did not properly initialize data. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2020-11494) Mauricio Faria de Oliveira discovered that the aufs implementation in the Linux kernel improperly managed inode reference counts in the vfsub_dentry_open() method. A local attacker could use this vulnerability to cause a denial of service. (CVE-2020-11935) Piotr Krysiuk discovered that race conditions existed in the file system implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2020-12114) Or Cohen discovered that the AF_PACKET implementation in the Linux kernel did not properly perform bounds checking in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-14386) Hador Manor discovered that the DCCP protocol implementation in the Linux kernel improperly handled socket reuse, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-16119) Giuseppe Scrivano discovered that the overlay file system in the Linux kernel did not properly perform permission checks in some situations. A local attacker could possibly use this to bypass intended restrictions and gain read access to restricted files. (CVE-2020-16120) Update instructions The problem can be corrected by updating your kernel livepatch to the following versions: Ubuntu 18.04 LTS aws - 72.1 generic - 72.1 lowlatency - 72.1 oem - 72.1 Ubuntu 20.04 LTS aws - 72.1 aws - 72.2 azure - 72.1 azure - 72.2 gcp - 72.1 gcp - 72.2 generic - 72.1 generic - 72.2 lowlatency - 72.1 lowlatency - 72.2 Ubuntu 16.04 LTS aws - 72.1 generic - 72.1 lowlatency - 72.1 Ubuntu 14.04 ESM generic - 72.1 lowlatency - 72.1 Support Information Kernels older than the levels listed below do not receive livepatch updates. If you are running a kernel version earlier than the one listed below, please upgrade your kernel as soon as possible. Ubuntu 18.04 LTS linux-aws - 4.15.0-1054 linux-azure - 5.0.0-1025 linux-gcp - 5.0.0-1025 linux-oem - 4.15.0-1063 linux-oracle - 5.0.0-1000 linux - 4.15.0-69 Ubuntu 20.04 LTS linux-aws - 5.4.0-1009 linux-azure - 5.4.0-1010 linux-gcp - 5.4.0-1009 linux-oem - 5.4.0-26 linux - 5.4.0-26 Ubuntu 16.04 LTS linux-aws - 4.4.0-1098 linux-azure - 4.15.0-1063 linux-hwe - 4.15.0-69 linux - 4.4.0-168 Ubuntu 14.04 ESM linux-lts-xenial - 4.4.0-168 References - CVE-2020-0067 - CVE-2020-11494 - CVE-2020-11935 - CVE-2020-12114 - CVE-2020-14386 - CVE-2020-16119 - CVE-2020-16120 -- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce