-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1216
                 USN-4318-1: Linux kernel vulnerabilities
                               7 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8992 CVE-2020-8834 CVE-2020-8428
                   CVE-2019-19046  

Reference:         ESB-2020.0949
                   ESB-2020.0925
                   ESB-2020.0920
                   ESB-2020.0908

Original Bulletin: 
   https://usn.ubuntu.com/4318-1/
   https://usn.ubuntu.com/4319-1/
   https://usn.ubuntu.com/4320-1/

Comment: This bulletin contains three (3) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4318-1: Linux kernel vulnerabilities
6 April 2020

linux, linux-hwe vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-hwe - Linux hardware enablement (HWE) kernel

Details

Al Viro discovered that the vfs layer in the Linux kernel contained a use-
after-free vulnerability. A local attacker could use this to cause a denial of
service (system crash) or possibly expose sensitive information (kernel
memory). (CVE-2020-8428)

Gustavo Romero and Paul Mackerras discovered that the KVM implementation in the
Linux kernel for PowerPC processors did not properly keep guest state separate
from host state. A local attacker in a KVM guest could use this to cause a
denial of service (host system crash). (CVE-2020-8834)

Shijie Luo discovered that the ext4 file system implementation in the Linux
kernel did not properly check for a too-large journal size. An attacker could
use this to construct a malicious ext4 image that, when mounted, could cause a
denial of service (soft lockup). (CVE-2020-8992)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-4.15.0-96-generic - 4.15.0-96.97
    linux-image-4.15.0-96-generic-lpae - 4.15.0-96.97
    linux-image-4.15.0-96-lowlatency - 4.15.0-96.97
    linux-image-generic - 4.15.0.96.87
    linux-image-generic-lpae - 4.15.0.96.87
    linux-image-lowlatency - 4.15.0.96.87
    linux-image-powerpc-e500mc - 4.15.0.96.87
    linux-image-powerpc-smp - 4.15.0.96.87
    linux-image-powerpc64-emb - 4.15.0.96.87
    linux-image-powerpc64-smp - 4.15.0.96.87
    linux-image-virtual - 4.15.0.96.87
Ubuntu 16.04 LTS
    linux-image-4.15.0-96-generic - 4.15.0-96.97~16.04.1
    linux-image-4.15.0-96-generic-lpae - 4.15.0-96.97~16.04.1
    linux-image-4.15.0-96-lowlatency - 4.15.0-96.97~16.04.1
    linux-image-generic-hwe-16.04 - 4.15.0.96.104
    linux-image-generic-lpae-hwe-16.04 - 4.15.0.96.104
    linux-image-lowlatency-hwe-16.04 - 4.15.0.96.104
    linux-image-oem - 4.15.0.96.104
    linux-image-virtual-hwe-16.04 - 4.15.0.96.104

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2020-8428
  o CVE-2020-8834
  o CVE-2020-8992

- --------------------------------------------------------------------------------

USN-4319-1: Linux kernel vulnerabilities
6 April 2020

linux, linux-aws, linux-gcp, linux-gcp-5.3, linux-hwe, linux-kvm, linux-oracle, linux-oracle-5.3, linux-raspi2, linux-raspi2-5.3 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-gcp-5.3 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-oracle-5.3 - Linux kernel Oracle Cloud systems
  o linux-raspi2-5.3 - Linux kernel for Raspberry Pi 2

Details

It was discovered that the IPMI message handler implementation in the Linux
kernel did not properly deallocate memory in certain situations. A local
attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19046)

Al Viro discovered that the vfs layer in the Linux kernel contained a use-
after-free vulnerability. A local attacker could use this to cause a denial of
service (system crash) or possibly expose sensitive information (kernel
memory). (CVE-2020-8428)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    linux-image-5.3.0-1014-oracle - 5.3.0-1014.15
    linux-image-5.3.0-1015-kvm - 5.3.0-1015.16
    linux-image-5.3.0-1016-aws - 5.3.0-1016.17
    linux-image-5.3.0-1017-gcp - 5.3.0-1017.18
    linux-image-5.3.0-1022-raspi2 - 5.3.0-1022.24
    linux-image-5.3.0-46-generic - 5.3.0-46.38
    linux-image-5.3.0-46-generic-lpae - 5.3.0-46.38
    linux-image-5.3.0-46-lowlatency - 5.3.0-46.38
    linux-image-5.3.0-46-snapdragon - 5.3.0-46.38
    linux-image-aws - 5.3.0.1016.18
    linux-image-gcp - 5.3.0.1017.18
    linux-image-generic - 5.3.0.46.39
    linux-image-generic-lpae - 5.3.0.46.39
    linux-image-gke - 5.3.0.1017.18
    linux-image-kvm - 5.3.0.1015.17
    linux-image-lowlatency - 5.3.0.46.39
    linux-image-oracle - 5.3.0.1014.15
    linux-image-raspi2 - 5.3.0.1022.19
    linux-image-snapdragon - 5.3.0.46.39
    linux-image-virtual - 5.3.0.46.39
Ubuntu 18.04 LTS
    linux-image-5.3.0-1014-oracle - 5.3.0-1014.15~18.04.1
    linux-image-5.3.0-1017-gcp - 5.3.0-1017.18~18.04.1
    linux-image-5.3.0-1022-raspi2 - 5.3.0-1022.24~18.04.1
    linux-image-5.3.0-46-generic - 5.3.0-46.38~18.04.1
    linux-image-5.3.0-46-generic-lpae - 5.3.0-46.38~18.04.1
    linux-image-5.3.0-46-lowlatency - 5.3.0-46.38~18.04.1
    linux-image-gcp-edge - 5.3.0.1017.16
    linux-image-generic-hwe-18.04 - 5.3.0.46.102
    linux-image-generic-lpae-hwe-18.04 - 5.3.0.46.102
    linux-image-lowlatency-hwe-18.04 - 5.3.0.46.102
    linux-image-oracle-edge - 5.3.0.1014.13
    linux-image-raspi2-hwe-18.04 - 5.3.0.1022.11
    linux-image-snapdragon-hwe-18.04 - 5.3.0.46.102
    linux-image-virtual-hwe-18.04 - 5.3.0.46.102

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-19046
  o CVE-2020-8428

- --------------------------------------------------------------------------------

USN-4320-1: Linux kernel vulnerability
6 April 2020

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Summary

The system could be made to crash or expose sensitive information.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

Al Viro discovered that the vfs layer in the Linux kernel contained a use-
after-free vulnerability. A local attacker could use this to cause a denial of
service (system crash) or possibly expose sensitive information (kernel
memory).

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    linux-image-4.4.0-1069-kvm - 4.4.0-1069.76
    linux-image-4.4.0-1105-aws - 4.4.0-1105.116
    linux-image-4.4.0-1131-raspi2 - 4.4.0-1131.140
    linux-image-4.4.0-1135-snapdragon - 4.4.0-1135.143
    linux-image-4.4.0-177-generic - 4.4.0-177.207
    linux-image-4.4.0-177-generic-lpae - 4.4.0-177.207
    linux-image-4.4.0-177-lowlatency - 4.4.0-177.207
    linux-image-4.4.0-177-powerpc-e500mc - 4.4.0-177.207
    linux-image-4.4.0-177-powerpc-smp - 4.4.0-177.207
    linux-image-4.4.0-177-powerpc64-emb - 4.4.0-177.207
    linux-image-4.4.0-177-powerpc64-smp - 4.4.0-177.207
    linux-image-aws - 4.4.0.1105.109
    linux-image-generic - 4.4.0.177.185
    linux-image-generic-lpae - 4.4.0.177.185
    linux-image-kvm - 4.4.0.1069.69
    linux-image-lowlatency - 4.4.0.177.185
    linux-image-powerpc-e500mc - 4.4.0.177.185
    linux-image-powerpc-smp - 4.4.0.177.185
    linux-image-powerpc64-emb - 4.4.0.177.185
    linux-image-powerpc64-smp - 4.4.0.177.185
    linux-image-raspi2 - 4.4.0.1131.131
    linux-image-snapdragon - 4.4.0.1135.127
    linux-image-virtual - 4.4.0.177.185
Ubuntu 14.04 ESM
    linux-image-4.4.0-1065-aws - 4.4.0-1065.69
    linux-image-4.4.0-177-generic - 4.4.0-177.207~14.04.1
    linux-image-4.4.0-177-generic-lpae - 4.4.0-177.207~14.04.1
    linux-image-4.4.0-177-lowlatency - 4.4.0-177.207~14.04.1
    linux-image-4.4.0-177-powerpc-e500mc - 4.4.0-177.207~14.04.1
    linux-image-4.4.0-177-powerpc-smp - 4.4.0-177.207~14.04.1
    linux-image-4.4.0-177-powerpc64-emb - 4.4.0-177.207~14.04.1
    linux-image-4.4.0-177-powerpc64-smp - 4.4.0-177.207~14.04.1
    linux-image-aws - 4.4.0.1065.66
    linux-image-generic-lpae-lts-xenial - 4.4.0.177.156
    linux-image-generic-lts-xenial - 4.4.0.177.156
    linux-image-lowlatency-lts-xenial - 4.4.0.177.156
    linux-image-powerpc-e500mc-lts-xenial - 4.4.0.177.156
    linux-image-powerpc-smp-lts-xenial - 4.4.0.177.156
    linux-image-powerpc64-emb-lts-xenial - 4.4.0.177.156
    linux-image-powerpc64-smp-lts-xenial - 4.4.0.177.156
    linux-image-virtual-lts-xenial - 4.4.0.177.156

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2020-8428

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7mI2
-----END PGP SIGNATURE-----