-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1779.3
                    Ubuntu Linux kernel vulnerabilities
                                29 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12657 CVE-2020-11669 CVE-2020-11668
                   CVE-2020-11609 CVE-2020-11608 CVE-2020-11565
                   CVE-2020-11494 CVE-2019-19769 CVE-2019-19377

Reference:         ESB-2020.1768.2
                   ESB-2020.1745.2
                   ESB-2020.1585

Original Bulletin: 
   https://usn.ubuntu.com/4367-1/
   https://usn.ubuntu.com/4368-1/
   https://usn.ubuntu.com/4367-2/

Comment: This bulletin contains four (4) Ubuntu security advisories.

Revision History:  May 29 2020: Vendor published USN-4367-2: a regression in overlayfs is now fixed
                   May 21 2020: Vendor released minor update
                   May 20 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4367-1: Linux kernel vulnerabilities
19 May 2020

linux, linux-aws, linux-gcp, linux-kvm, linux-oracle, linux-riscv vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 20.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-riscv - Linux kernel for RISC-V systems

Details

It was discovered that the btrfs implementation in the Linux kernel did not
properly detect that a block was marked dirty in some situations. An attacker
could use this to specially craft a file system image that, when unmounted,
could cause a denial of service (system crash). (CVE-2019-19377)

It was discovered that the linux kernel did not properly validate certain mount
options to the tmpfs virtual memory file system. A local attacker with the
ability to specify mount options could use this to cause a denial of service
(system crash). (CVE-2020-11565)

It was discovered that the block layer in the Linux kernel contained a race
condition leading to a use-after-free vulnerability. A local attacker could
possibly use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2020-12657)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04 LTS
    linux-image-5.4.0-1011-aws - 5.4.0-1011.11
    linux-image-5.4.0-1011-gcp - 5.4.0-1011.11
    linux-image-5.4.0-1011-kvm - 5.4.0-1011.11
    linux-image-5.4.0-1011-oracle - 5.4.0-1011.11
    linux-image-5.4.0-26-generic - 5.4.0-26.30
    linux-image-5.4.0-31-generic - 5.4.0-31.35
    linux-image-5.4.0-31-generic-lpae - 5.4.0-31.35
    linux-image-5.4.0-31-lowlatency - 5.4.0-31.35
    linux-image-aws - 5.4.0.1011.14
    linux-image-gcp - 5.4.0.1011.12
    linux-image-generic - 5.4.0.26.33
    linux-image-generic-lpae - 5.4.0.31.36
    linux-image-gke - 5.4.0.1011.12
    linux-image-kvm - 5.4.0.1011.12
    linux-image-lowlatency - 5.4.0.31.36
    linux-image-oem - 5.4.0.31.36
    linux-image-oem-osp1 - 5.4.0.31.36
    linux-image-oracle - 5.4.0.1011.12
    linux-image-virtual - 5.4.0.26.33

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-19377
  o CVE-2020-11565
  o CVE-2020-12657

- -----------------------------------------------------------------------------

USN-4368-1: Linux kernel vulnerabilities
19 May 2020

linux-gke-5.0, linux-oem-osp1 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-gke-5.0 - Linux kernel for Google Container Engine (GKE) systems
  o linux-oem-osp1 - Linux kernel for OEM systems

Details

Tristan Madani discovered that the file locking implementation in the Linux
kernel contained a race condition. A local attacker could possibly use this to
cause a denial of service or expose sensitive information. (CVE-2019-19769)

It was discovered that the Serial CAN interface driver in the Linux kernel did
not properly initialize data. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2020-11494)

It was discovered that the linux kernel did not properly validate certain mount
options to the tmpfs virtual memory file system. A local attacker with the
ability to specify mount options could use this to cause a denial of service
(system crash). (CVE-2020-11565)

It was discovered that the OV51x USB Camera device driver in the Linux kernel
did not properly validate device metadata. A physically proximate attacker
could use this to cause a denial of service (system crash). (CVE-2020-11608)

It was discovered that the STV06XX USB Camera device driver in the Linux kernel
did not properly validate device metadata. A physically proximate attacker
could use this to cause a denial of service (system crash). (CVE-2020-11609)

It was discovered that the Xirlink C-It USB Camera device driver in the Linux
kernel did not properly validate device metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2020-11668)

David Gibson discovered that the Linux kernel on Power9 CPUs did not properly
save and restore Authority Mask registers state in some situations. A local
attacker in a guest VM could use this to cause a denial of service (host system
crash). (CVE-2020-11669)

It was discovered that the block layer in the Linux kernel contained a race
condition leading to a use-after-free vulnerability. A local attacker could
possibly use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2020-12657)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-5.0.0-1037-gke - 5.0.0-1037.38
    linux-image-5.0.0-1052-oem-osp1 - 5.0.0-1052.57
    linux-image-gke-5.0 - 5.0.0.1037.25
    linux-image-oem-osp1 - 5.0.0.1052.55

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-19769
  o CVE-2020-11494
  o CVE-2020-11565
  o CVE-2020-11608
  o CVE-2020-11609
  o CVE-2020-11668
  o CVE-2020-11669
  o CVE-2020-12657

- ------------------------------------------------------------------------------


LSN-0067-1: Kernel Live Patch Security Notice
20 May 2020

Linux kernel vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-oem - Linux kernel for OEM systems

Details

It was discovered that the Serial CAN interface driver in the Linux kernel did
not properly initialize data. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2020-11494)

Update instructions

The problem can be corrected by updating your kernel livepatch to the following
versions:

Ubuntu 18.04 LTS
    aws - 67.1
    azure - 67.1
    gcp - 67.1
    generic - 67.1
    lowlatency - 67.1
    oem - 67.1
Ubuntu 16.04 LTS
    aws - 67.1
    generic - 67.1
    lowlatency - 67.1

Support Information

Kernels older than the levels listed below do not receive livepatch updates. If
you are running a kernel version earlier than the one listed below, please
upgrade your kernel as soon as possible.

Ubuntu 18.04 LTS
    linux - 4.15.0-69
    linux-aws - 4.15.0-1054
    linux-azure - 5.0.0-1025
    linux-gcp - 5.0.0-1025
    linux-oem - 4.15.0-1063
Ubuntu 20.04 LTS
    linux - 5.4.0-26
    linux-aws - 5.4.0-1009
    linux-azure - 5.4.0-1010
    linux-gcp - 5.4.0-1009
    linux-oem - 5.4.0-26
Ubuntu 16.04 LTS
    linux - 4.4.0-168
    linux-aws - 4.4.0-1098
    linux-azure - 4.15.0-1063
    linux-hwe - 4.15.0-69
Ubuntu 14.04 ESM
    linux-lts-xenial - 4.4.0-168

References

  o CVE-2020-11494

- --------------------------------------------------------------------------------

USN-4367-2: Linux kernel regression
28 May 2020

linux regression
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 20.04 LTS

Summary

USN-4367-1 introduced a regression in the Linux kernel.

Software Description

  o linux - Linux kernel

Details

USN-4367-1 fixed vulnerabilities in the 5.4 Linux kernel. Unfortunately, that
update introduced a regression in overlayfs. This update corrects the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that the btrfs implementation in the Linux kernel did not
properly detect that a block was marked dirty in some situations. An attacker
could use this to specially craft a file system image that, when unmounted,
could cause a denial of service (system crash). (CVE-2019-19377)

It was discovered that the linux kernel did not properly validate certain mount
options to the tmpfs virtual memory file system. A local attacker with the
ability to specify mount options could use this to cause a denial of service
(system crash). (CVE-2020-11565)

It was discovered that the block layer in the Linux kernel contained a race
condition leading to a use-after-free vulnerability. A local attacker could
possibly use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2020-12657)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04 LTS
    linux-image-5.4.0-33-generic - 5.4.0-33.37
    linux-image-5.4.0-33-generic-lpae - 5.4.0-33.37
    linux-image-5.4.0-33-lowlatency - 5.4.0-33.37
    linux-image-generic - 5.4.0.33.38
    linux-image-generic-lpae - 5.4.0.33.38
    linux-image-lowlatency - 5.4.0.33.38
    linux-image-oem - 5.4.0.33.38
    linux-image-oem-osp1 - 5.4.0.33.38
    linux-image-virtual - 5.4.0.33.38

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-4367-1
  o LP: 1879690

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXtB4xONLKJtyKPYoAQjNcRAAj9ZTFs8Uk97DoaI1FRd3Lya1CNiOmcrE
r3aec+EQ7g0jrHfM7vFDE3NujgorQjFwWkq4KNOx8ngq76rzuhSML6aaWaxgPaoB
rP4rXpTcRR/smZoiAuhMO/7UsYEGew9mG2iIVIcEncH2pFY/YVMLmdWeYjhEaQg6
nfL092BXzCEB0wTItrs4uS4+QoAAmWirshE0Mp/3JNS7109o5Lam9p6uCiD/sNfU
mjdBzuGc9BV2g+RWAvu2CvoZEbdkwRUhGBOLIo6znPeWQTIhj+zjNw/OH5S/Os3T
QdYnbuktci55bM9SaaKUk+E+YaQQ46UjukDutg3f/qwr3uPZV4BjFeP/5Jnx01Xv
5NBV5ZLNW34JKAQbrKGPxMwP0QPytsoDx/ipx+oxk8Qul48fWKbYmIK+7gQ1Dflq
reEM8E626V9ZzXbM4tfMHqvQE0grB3rq2886k6lvVIXnN13O0MzE1oRXAw0485yW
/xwrDiHWn2FCcMpzEGkQDyK/kaPpHvCibviIt7n+bsYs5QkW2ojGcTKScyts2jcu
JODtqK0hn0As8wiFm/r2icOOsLVT8JLTwWzko6fONd8yuWlTjgyLURileJcsnnlG
z4+N6+JXjhMPeQQQpmHa6W/2WWoON/0oIO0R/c0o3pSZb0WVhsA8r+WZB2KYLqIy
R9lKjMMGIBQ=
=3Zef
-----END PGP SIGNATURE-----