-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4284
                 USN-4660-1: Linux kernel vulnerabilities
                              4 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Access Confidential Data        -- Existing Account
                   Unauthorised Access             -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28915 CVE-2020-25645 CVE-2020-25643
                   CVE-2020-25641 CVE-2020-25285 CVE-2020-25284
                   CVE-2020-25211 CVE-2020-14390 CVE-2020-14351
                   CVE-2020-4788  

Reference:         ESB-2020.4168
                   ESB-2020.4059
                   ESB-2020.3936

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4660-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4660-1: Linux kernel vulnerabilities
03 December 2020

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke-4.15 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oem - Linux kernel for OEM systems
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi2 - Linux kernel for Raspberry Pi (V8) systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors

Details

It was discovered that a race condition existed in the perf subsystem of
the Linux kernel, leading to a use-after-free vulnerability. An attacker
with access to the perf subsystem could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-14351)

It was discovered that the frame buffer implementation in the Linux kernel
did not properly handle some edge cases in software scrollback. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-14390)

It was discovered that the netfilter connection tracker for netlink in the
Linux kernel did not properly perform bounds checking in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2020-25211)

It was discovered that the Rados block device (rbd) driver in the Linux
kernel did not properly perform privilege checks for access to rbd devices
in some situations. A local attacker could use this to map or unmap rbd
block devices. (CVE-2020-25284)

It was discovered that a race condition existed in the hugetlb sysctl
implementation in the Linux kernel. A privileged attacker could use this to
cause a denial of service (system crash). (CVE-2020-25285)

It was discovered that the block layer subsystem in the Linux kernel did
not properly handle zero-length requests. A local attacker could use this
to cause a denial of service. (CVE-2020-25641)

It was discovered that the HDLC PPP implementation in the Linux kernel did
not properly validate input in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2020-25643)

It was discovered that the GENEVE tunnel implementation in the Linux kernel
when combined with IPSec did not properly select IP routes in some
situations. An attacker could use this to expose sensitive information
(unencrypted network traffic). (CVE-2020-25645)

It was discovered that the framebuffer implementation in the Linux kernel
did not properly perform range checks in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2020-28915)

It was discovered that Power 9 processors could be coerced to expose
information from the L1 cache in certain situations. A local attacker could
use this to expose sensitive information. (CVE-2020-4788)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o linux-image-4.15.0-1059-oracle - 4.15.0-1059.65
  o linux-image-4.15.0-1074-gke - 4.15.0-1074.79
  o linux-image-4.15.0-1074-raspi2 - 4.15.0-1074.79
  o linux-image-4.15.0-1079-kvm - 4.15.0-1079.81
  o linux-image-4.15.0-1088-aws - 4.15.0-1088.93
  o linux-image-4.15.0-1088-gcp - 4.15.0-1088.101
  o linux-image-4.15.0-1091-snapdragon - 4.15.0-1091.100
  o linux-image-4.15.0-1100-azure - 4.15.0-1100.111
  o linux-image-4.15.0-1103-oem - 4.15.0-1103.114
  o linux-image-4.15.0-126-generic - 4.15.0-126.129
  o linux-image-4.15.0-126-generic-lpae - 4.15.0-126.129
  o linux-image-4.15.0-126-lowlatency - 4.15.0-126.129
  o linux-image-aws-lts-18.04 - 4.15.0.1088.90
  o linux-image-azure-lts-18.04 - 4.15.0.1100.73
  o linux-image-gcp-lts-18.04 - 4.15.0.1088.106
  o linux-image-generic - 4.15.0.126.113
  o linux-image-generic-lpae - 4.15.0.126.113
  o linux-image-gke - 4.15.0.1074.78
  o linux-image-gke-4.15 - 4.15.0.1074.78
  o linux-image-kvm - 4.15.0.1079.75
  o linux-image-lowlatency - 4.15.0.126.113
  o linux-image-oem - 4.15.0.1103.107
  o linux-image-oracle-lts-18.04 - 4.15.0.1059.69
  o linux-image-powerpc-e500mc - 4.15.0.126.113
  o linux-image-powerpc-smp - 4.15.0.126.113
  o linux-image-powerpc64-emb - 4.15.0.126.113
  o linux-image-powerpc64-smp - 4.15.0.126.113
  o linux-image-raspi2 - 4.15.0.1074.71
  o linux-image-snapdragon - 4.15.0.1091.94
  o linux-image-virtual - 4.15.0.126.113

Ubuntu 16.04

  o linux-image-4.15.0-1059-oracle - 4.15.0-1059.65~16.04.1
  o linux-image-4.15.0-1088-aws - 4.15.0-1088.93~16.04.1
  o linux-image-4.15.0-1088-gcp - 4.15.0-1088.101~16.04.1
  o linux-image-4.15.0-1100-azure - 4.15.0-1100.111~16.04.1
  o linux-image-4.15.0-126-generic - 4.15.0-126.129~16.04.1
  o linux-image-4.15.0-126-generic-lpae - 4.15.0-126.129~16.04.1
  o linux-image-4.15.0-126-lowlatency - 4.15.0-126.129~16.04.1
  o linux-image-aws-hwe - 4.15.0.1088.82
  o linux-image-azure - 4.15.0.1100.93
  o linux-image-azure-edge - 4.15.0.1100.93
  o linux-image-gcp - 4.15.0.1088.89
  o linux-image-generic-hwe-16.04 - 4.15.0.126.125
  o linux-image-generic-lpae-hwe-16.04 - 4.15.0.126.125
  o linux-image-gke - 4.15.0.1088.89
  o linux-image-lowlatency-hwe-16.04 - 4.15.0.126.125
  o linux-image-oem - 4.15.0.126.125
  o linux-image-oracle - 4.15.0.1059.48
  o linux-image-virtual-hwe-16.04 - 4.15.0.126.125

Ubuntu 14.04

  o linux-image-4.15.0-1100-azure - 4.15.0-1100.111~14.04.1
  o linux-image-azure - 4.15.0.1100.75

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-14351
  o CVE-2020-25643
  o CVE-2020-25284
  o CVE-2020-25285
  o CVE-2020-25645
  o CVE-2020-28915
  o CVE-2020-4788
  o CVE-2020-25211
  o CVE-2020-14390
  o CVE-2020-25641

Related notices

  o USN-4576-1 : linux-image-raspi2, linux-image-raspi, linux-gcp,
    linux-image-virtual-hwe-18.04, linux-image-5.4.0-51-generic, linux-hwe-5.4,
    linux-raspi-5.4, linux-image-azure, linux-image-kvm,
    linux-image-generic-lpae, linux-image-oracle, linux-image-oem-osp1,
    linux-image-generic-lpae-hwe-20.04, linux-image-5.4.0-1021-raspi,
    linux-image-generic-hwe-18.04, linux-image-5.4.0-51-lowlatency,
    linux-image-generic-lpae-hwe-18.04, linux-image-aws, linux-image-gke,
    linux-image-5.4.0-1026-kvm, linux-image-gcp, linux-oracle,
    linux-image-lowlatency-hwe-18.04, linux-image-lowlatency,
    linux-image-generic, linux-image-raspi-hwe-18.04, linux,
    linux-image-lowlatency-hwe-20.04, linux-raspi, linux-image-5.4.0-1028-aws,
    linux-aws-5.4, linux-image-generic-hwe-20.04,
    linux-image-snapdragon-hwe-18.04, linux-image-5.4.0-1028-gcp,
    linux-image-oem, linux-azure, linux-oracle-5.4, linux-image-virtual,
    linux-kvm, linux-image-5.4.0-51-generic-lpae, linux-image-5.4.0-1031-azure,
    linux-gcp-5.4, linux-aws, linux-image-5.4.0-1028-oracle,
    linux-image-virtual-hwe-20.04, linux-azure-5.4
  o USN-4579-1 : linux-image-raspi2, linux-image-4.4.0-1081-aws,
    linux-lts-xenial, linux-image-kvm, linux-image-generic-lpae,
    linux-snapdragon, linux-image-lowlatency-lts-xenial,
    linux-image-4.4.0-193-powerpc-smp, linux-image-powerpc64-smp,
    linux-image-4.4.0-1082-kvm, linux-image-4.4.0-193-generic-lpae,
    linux-image-4.4.0-1145-snapdragon, linux-image-aws,
    linux-image-4.4.0-1117-aws, linux-image-powerpc-smp,
    linux-image-4.4.0-193-generic, linux-image-4.4.0-193-powerpc64-smp,
    linux-image-lowlatency, linux-image-4.4.0-193-powerpc64-emb,
    linux-image-generic, linux, linux-image-4.4.0-193-lowlatency,
    linux-image-powerpc-e500mc, linux-image-4.4.0-1141-raspi2,
    linux-image-powerpc64-emb, linux-image-snapdragon,
    linux-image-generic-lpae-lts-xenial, linux-image-virtual, linux-kvm,
    linux-raspi2, linux-aws, linux-image-4.4.0-193-powerpc-e500mc,
    linux-image-virtual-lts-xenial, linux-image-generic-lts-xenial
  o USN-4657-1 : linux-image-raspi2, linux-lts-xenial,
    linux-image-4.4.0-197-powerpc-smp, linux-image-kvm,
    linux-image-generic-lpae, linux-snapdragon,
    linux-image-powerpc-e500mc-lts-xenial, linux-image-4.4.0-197-lowlatency,
    linux-image-4.4.0-1142-raspi2, linux-image-4.4.0-197-powerpc-e500mc,
    linux-image-4.4.0-1146-snapdragon, linux-image-4.4.0-197-powerpc64-emb,
    linux-image-4.4.0-197-generic, linux-image-powerpc64-smp-lts-xenial,
    linux-image-powerpc64-smp, linux-image-powerpc64-emb-lts-xenial,
    linux-image-aws, linux-image-4.4.0-197-generic-lpae,
    linux-image-powerpc-smp, linux-image-powerpc-smp-lts-xenial,
    linux-image-4.4.0-197-powerpc64-smp, linux-image-lowlatency,
    linux-image-generic, linux, linux-image-powerpc-e500mc,
    linux-image-powerpc64-emb, linux-image-snapdragon,
    linux-image-generic-lpae-lts-xenial, linux-image-4.4.0-1118-aws,
    linux-image-4.4.0-1084-kvm, linux-image-4.4.0-1082-aws,
    linux-image-virtual, linux-kvm, linux-raspi2, linux-aws,
    linux-image-lowlatency-lts-xenial, linux-image-virtual-lts-xenial,
    linux-image-generic-lts-xenial
  o USN-4658-1 : linux-gcp, linux-image-virtual-hwe-18.04, linux-hwe-5.4,
    linux-image-azure, linux-image-5.4.0-1028-kvm, linux-image-kvm,
    linux-image-generic-lpae, linux-image-oracle, linux-image-oem-osp1,
    linux-image-5.4.0-56-generic-lpae, linux-image-generic-lpae-hwe-20.04,
    linux-image-5.4.0-1030-aws, linux-image-generic-hwe-18.04,
    linux-image-5.4.0-1030-oracle, linux-image-generic-lpae-hwe-18.04,
    linux-image-aws, linux-image-gke, linux-image-5.4.0-56-lowlatency,
    linux-image-gcp, linux-oracle, linux-image-lowlatency-hwe-18.04,
    linux-image-lowlatency, linux-image-generic, linux-image-5.4.0-1030-gcp,
    linux, linux-image-lowlatency-hwe-20.04, linux-image-5.4.0-1032-azure,
    linux-aws-5.4, linux-image-generic-hwe-20.04,
    linux-image-snapdragon-hwe-18.04, linux-image-oem, linux-azure,
    linux-oracle-5.4, linux-image-virtual, linux-kvm,
    linux-image-5.4.0-56-generic, linux-gcp-5.4, linux-aws,
    linux-image-virtual-hwe-20.04, linux-azure-5.4
  o USN-4659-1 : linux-image-raspi, linux-gcp, linux-image-azure,
    linux-image-kvm, linux-image-generic-lpae, linux-image-5.8.0-31-generic,
    linux-image-oem-20.04, linux-image-oracle,
    linux-image-5.8.0-31-generic-64k, linux-image-5.8.0-1008-raspi-nolpae,
    linux-image-5.8.0-1008-raspi, linux-image-5.8.0-1011-kvm,
    linux-image-5.8.0-31-generic-lpae, linux-image-raspi-nolpae,
    linux-image-5.8.0-1013-azure, linux-image-5.8.0-31-lowlatency,
    linux-image-aws, linux-image-gke, linux-image-generic-64k, linux-image-gcp,
    linux-oracle, linux-image-lowlatency, linux-image-generic, linux-raspi,
    linux, linux-image-5.8.0-1012-gcp, linux-azure,
    linux-image-5.8.0-1011-oracle, linux-image-virtual, linux-kvm,
    linux-image-5.8.0-1014-aws, linux-aws

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=opGf
-----END PGP SIGNATURE-----