-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1472
                 USN-4342-1: Linux kernel vulnerabilities
                               29 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11884 CVE-2020-10942 CVE-2020-9383
                   CVE-2020-8992 CVE-2020-8648 CVE-2019-19768
                   CVE-2019-16234  

Reference:         ESB-2020.1257
                   ESB-2020.1216

Original Bulletin: 
   https://usn.ubuntu.com/4342-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4342-1: Linux kernel vulnerabilities
28 April 2020

linux, linux-aws, linux-azure, linux-gcp, linux-gke-5.3, linux-hwe, linux-kvm, linux-raspi2, linux-raspi2-5.3 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-gke-5.3 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-raspi2-5.3 - Linux kernel for Raspberry Pi 2

Details

Al Viro discovered that the Linux kernel for s390x systems did not properly
perform page table upgrades for kernel sections that use secondary address
mode. A local attacker could use this to cause a denial of service (system
crash) or execute arbitrary code. (CVE-2020-11884)

It was discovered that the Intel Wi-Fi driver in the Linux kernel did not
properly check for errors in some situations. A local attacker could possibly
use this to cause a denial of service (system crash). (CVE-2019-16234)

Tristan Madani discovered that the block I/O tracing implementation in the
Linux kernel contained a race condition. A local attacker could use this to
cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2019-19768)

It was discovered that the vhost net driver in the Linux kernel contained a
stack buffer overflow. A local attacker with the ability to perform ioctl()
calls on /dev/vhost-net could use this to cause a denial of service (system
crash). (CVE-2020-10942)

It was discovered that the virtual terminal implementation in the Linux kernel
contained a race condition. A local attacker could possibly use this to cause a
denial of service (system crash) or expose sensitive information.
(CVE-2020-8648)

Shijie Luo discovered that the ext4 file system implementation in the Linux
kernel did not properly check for a too-large journal size. An attacker could
use this to construct a malicious ext4 image that, when mounted, could cause a
denial of service (soft lockup). (CVE-2020-8992)

Jordy Zomer discovered that the floppy driver in the Linux kernel did not
properly check for errors in some situations. A local attacker could possibly
use this to cause a denial of service (system crash) or possibly expose
sensitive information. (CVE-2020-9383)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    linux-image-5.3.0-1016-kvm - 5.3.0-1016.17
    linux-image-5.3.0-1017-aws - 5.3.0-1017.18
    linux-image-5.3.0-1018-gcp - 5.3.0-1018.19
    linux-image-5.3.0-1020-azure - 5.3.0-1020.21
    linux-image-5.3.0-1023-raspi2 - 5.3.0-1023.25
    linux-image-5.3.0-51-generic - 5.3.0-51.44
    linux-image-5.3.0-51-generic-lpae - 5.3.0-51.44
    linux-image-5.3.0-51-lowlatency - 5.3.0-51.44
    linux-image-5.3.0-51-snapdragon - 5.3.0-51.44
    linux-image-aws - 5.3.0.1017.19
    linux-image-azure - 5.3.0.1020.39
    linux-image-gcp - 5.3.0.1018.19
    linux-image-generic - 5.3.0.51.42
    linux-image-generic-lpae - 5.3.0.51.42
    linux-image-gke - 5.3.0.1018.19
    linux-image-kvm - 5.3.0.1016.18
    linux-image-lowlatency - 5.3.0.51.42
    linux-image-raspi2 - 5.3.0.1023.20
    linux-image-snapdragon - 5.3.0.51.42
    linux-image-virtual - 5.3.0.51.42
Ubuntu 18.04 LTS
    linux-image-5.3.0-1018-gke - 5.3.0-1018.19~18.04.1
    linux-image-5.3.0-1023-raspi2 - 5.3.0-1023.25~18.04.1
    linux-image-5.3.0-51-generic - 5.3.0-51.44~18.04.2
    linux-image-5.3.0-51-generic-lpae - 5.3.0-51.44~18.04.2
    linux-image-5.3.0-51-lowlatency - 5.3.0-51.44~18.04.2
    linux-image-generic-hwe-18.04 - 5.3.0.51.104
    linux-image-generic-lpae-hwe-18.04 - 5.3.0.51.104
    linux-image-gke-5.3 - 5.3.0.1018.8
    linux-image-lowlatency-hwe-18.04 - 5.3.0.51.104
    linux-image-raspi2-hwe-18.04 - 5.3.0.1023.12
    linux-image-snapdragon-hwe-18.04 - 5.3.0.51.104
    linux-image-virtual-hwe-18.04 - 5.3.0.51.104

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-16234
  o CVE-2019-19768
  o CVE-2020-10942
  o CVE-2020-11884
  o CVE-2020-8648
  o CVE-2020-8992
  o CVE-2020-9383

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXqjlNGaOgq3Tt24GAQg6XxAApqRkiQUeiw0cJXTkH9IOeOZ8kI1Nqoan
38TzSZWjiXrXFscXMug/a/Pk+bBFdvqdtloazjta4u5YMsqy7nB5aB9kNIg5dl8W
KdoCN6ifdW60Mxla8nRMTUeDoPQ+NbxaitsIwI5StDM7qSSRhHlsyABYlSbr7H7O
CB9EGOlnK2FKJt7y0InQZs66DgZAVs4zUyOxiJo3papwj57v/Bh+V1/0j6meBC2E
sL3KV1E1IVFnKWud1GQGgItsBAw5ablkUCMaYtdx21OsvTRWkOOpmULYk7DmWJAJ
75L+fOrQp0hYlfdAvVMzQgJY+XJ8zoBfFEVwep4NcA0qtAekXYaaiK2am9kHx7dg
kDOebjbQhMaUgHJB8eTUdriHAv7i0lDPm40Qms71uK6pqUPSxc74IguXo7XXWwjn
hhfK0O7nSOHiypcldN65c+F1DltfcWujyeLL3wAqdSovJovJsbdFVwq3k17cZ6I8
TSvOyiaaqmK4yR6n02ZLv7xNjXj9t9T1ae1sh+RNbAhj4q85CvshihCaLeFbfPSO
5rFNkV74xwPfC5znojP8TtDbghfTCMpRhItIUc3aUdNo//8W+GN8FPOypc5fQeDr
zzkDtYcpETge09o8dalLEgLq6G3pptTSZvItdXNAHvsPLTbyMmXFaOkZAtVF8Vq6
cIC5dTbzwsY=
=2HfG
-----END PGP SIGNATURE-----