linux, linux-aws, linux-aws-5.3, linux-gcp, linux-gcp-5.3, linux-gke-5.3, linux-hwe, linux-kvm, linux-oracle, linux-oracle-5.3, linux-raspi2 vulnerabilities

Related Vulnerabilities: CVE-2019-19377   CVE-2019-19769   CVE-2020-11494   CVE-2020-11565   CVE-2020-11608   CVE-2020-11609   CVE-2020-11668   CVE-2020-12657  

Several security issues were fixed in the Linux kernel.

It was discovered that the btrfs implementation in the Linux kernel did not properly detect that a block was marked dirty in some situations. An attacker could use this to specially craft a file system image that, when unmounted, could cause a denial of service (system crash). (CVE-2019-19377)

21 May 2020

linux, linux-aws, linux-aws-5.3, linux-gcp, linux-gcp-5.3, linux-gke-5.3, linux-hwe, linux-kvm, linux-oracle, linux-oracle-5.3, linux-raspi2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.10
  • Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-kvm - Linux kernel for cloud environments
  • linux-oracle - Linux kernel for Oracle Cloud systems
  • linux-raspi2 - Linux kernel for Raspberry Pi (V7) systems
  • linux-aws-5.3 - Linux kernel for Amazon Web Services (AWS) systems
  • linux-gcp-5.3 - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-gke-5.3 - Linux kernel for Google Container Engine (GKE) systems
  • linux-hwe - Linux hardware enablement (HWE) kernel
  • linux-oracle-5.3 - Linux kernel for Oracle Cloud systems

Details

It was discovered that the btrfs implementation in the Linux kernel did not properly detect that a block was marked dirty in some situations. An attacker could use this to specially craft a file system image that, when unmounted, could cause a denial of service (system crash). (CVE-2019-19377)

Tristan Madani discovered that the file locking implementation in the Linux kernel contained a race condition. A local attacker could possibly use this to cause a denial of service or expose sensitive information. (CVE-2019-19769)

It was discovered that the Serial CAN interface driver in the Linux kernel did not properly initialize data. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2020-11494)

It was discovered that the linux kernel did not properly validate certain mount options to the tmpfs virtual memory file system. A local attacker with the ability to specify mount options could use this to cause a denial of service (system crash). (CVE-2020-11565)

It was discovered that the OV51x USB Camera device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2020-11608)

It was discovered that the STV06XX USB Camera device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2020-11609)

It was discovered that the Xirlink C-It USB Camera device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2020-11668)

It was discovered that the block layer in the Linux kernel contained a race condition leading to a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2020-12657)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10
linux-image-5.3.0-1017-kvm - 5.3.0-1017.19
linux-image-5.3.0-1018-oracle - 5.3.0-1018.20
linux-image-5.3.0-1019-aws - 5.3.0-1019.21
linux-image-5.3.0-1020-gcp - 5.3.0-1020.22
linux-image-5.3.0-1025-raspi2 - 5.3.0-1025.27
linux-image-5.3.0-53-generic - 5.3.0-53.47
linux-image-5.3.0-53-generic-lpae - 5.3.0-53.47
linux-image-5.3.0-53-lowlatency - 5.3.0-53.47
linux-image-5.3.0-53-snapdragon - 5.3.0-53.47
linux-image-aws - 5.3.0.1019.31
linux-image-gcp - 5.3.0.1020.31
linux-image-generic - 5.3.0.53.45
linux-image-generic-lpae - 5.3.0.53.45
linux-image-gke - 5.3.0.1020.31
linux-image-kvm - 5.3.0.1017.19
linux-image-lowlatency - 5.3.0.53.45
linux-image-oracle - 5.3.0.1018.33
linux-image-raspi2 - 5.3.0.1025.22
linux-image-snapdragon - 5.3.0.53.45
linux-image-virtual - 5.3.0.53.45
Ubuntu 18.04 LTS
linux-image-5.3.0-1018-oracle - 5.3.0-1018.20~18.04.1
linux-image-5.3.0-1019-aws - 5.3.0-1019.21~18.04.1
linux-image-5.3.0-1020-gcp - 5.3.0-1020.22~18.04.1
linux-image-5.3.0-1020-gke - 5.3.0-1020.22~18.04.1
linux-image-5.3.0-53-generic - 5.3.0-53.47~18.04.1
linux-image-5.3.0-53-generic-lpae - 5.3.0-53.47~18.04.1
linux-image-5.3.0-53-lowlatency - 5.3.0-53.47~18.04.1
linux-image-aws - 5.3.0.1019.20
linux-image-aws-edge - 5.3.0.1019.20
linux-image-gcp - 5.3.0.1020.19
linux-image-gcp-edge - 5.3.0.1020.19
linux-image-generic-hwe-18.04 - 5.3.0.53.109
linux-image-generic-lpae-hwe-18.04 - 5.3.0.53.109
linux-image-gke-5.3 - 5.3.0.1020.10
linux-image-gkeop-5.3 - 5.3.0.53.109
linux-image-lowlatency-hwe-18.04 - 5.3.0.53.109
linux-image-oracle - 5.3.0.1018.19
linux-image-snapdragon-hwe-18.04 - 5.3.0.53.109
linux-image-virtual-hwe-18.04 - 5.3.0.53.109

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References