-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.4275.2
                 USN-4657-1: Linux kernel vulnerabilities
                             14 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Access Privileged Data          -- Existing Account      
                   Denial of Service               -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28915 CVE-2020-25705 CVE-2020-25645
                   CVE-2020-25643 CVE-2020-25284 CVE-2020-25211
                   CVE-2020-14390 CVE-2020-14351 CVE-2020-12352
                   CVE-2020-10135 CVE-2020-4788 CVE-2020-0427

Reference:         ESB-2020.4219
                   ESB-2020.4211
                   ESB-2020.4191
                   ESB-2020.4168

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4657-1
   https://ubuntu.com/security/notices/USN-4658-1
   https://ubuntu.com/security/notices/USN-4659-1
   https://ubuntu.com/security/notices/USN-4659-2
   https://ubuntu.com/security/notices/USN-4658-2

Comment: This bulletin contains five (5) Ubuntu security advisories.

Revision History:  December 14 2020: USN-4659-1 and USN-4658-1 introduced regressions in the Linux kernel
                   December  2 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4659-2: Linux kernel regression
13 December 2020

USN-4659-1 introduced a regression in the Linux kernel.
Releases

  o Ubuntu 20.10

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi - Linux kernel for Raspberry Pi (V8) systems

Details

USN-4659-1 fixed vulnerabilities in the Linux kernel. Unfortunately,
that update introduced a regression in the software raid10 driver
when used with fstrim that could lead to data corruption. This update
fixes the problem.

Original advisory details:

It was discovered that a race condition existed in the binder IPC
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-0423)

Daniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered
that legacy pairing and secure-connections pairing authentication in the
Bluetooth protocol could allow an unauthenticated user to complete
authentication without pairing credentials via adjacent access. A
physically proximate attacker could use this to impersonate a previously
paired Bluetooth device. (CVE-2020-10135)

It was discovered that a race condition existed in the perf subsystem of
the Linux kernel, leading to a use-after-free vulnerability. An attacker
with access to the perf subsystem could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-14351)

Keyu Man discovered that the ICMP global rate limiter in the Linux kernel
could be used to assist in scanning open UDP ports. A remote attacker could
use to facilitate attacks on UDP based services that depend on source port
randomization. (CVE-2020-25705)

It was discovered that the KVM hypervisor in the Linux kernel did not
properly handle interrupts in certain situations. A local attacker in a
guest VM could possibly use this to cause a denial of service (host system
crash). (CVE-2020-27152)

It was discovered that the framebuffer implementation in the Linux kernel
did not properly perform range checks in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2020-28915)

It was discovered that Power 9 processors could be coerced to expose
information from the L1 cache in certain situations. A local attacker could
use this to expose sensitive information. (CVE-2020-4788)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o linux-image-5.8.0-1010-raspi - 5.8.0-1010.13
  o linux-image-5.8.0-1010-raspi-nolpae - 5.8.0-1010.13
  o linux-image-5.8.0-1013-kvm - 5.8.0-1013.14
  o linux-image-5.8.0-1013-oracle - 5.8.0-1013.13
  o linux-image-5.8.0-1014-gcp - 5.8.0-1014.14
  o linux-image-5.8.0-1015-azure - 5.8.0-1015.16
  o linux-image-5.8.0-1016-aws - 5.8.0-1016.17
  o linux-image-5.8.0-33-generic - 5.8.0-33.36
  o linux-image-5.8.0-33-generic-64k - 5.8.0-33.36
  o linux-image-5.8.0-33-generic-lpae - 5.8.0-33.36
  o linux-image-5.8.0-33-lowlatency - 5.8.0-33.36
  o linux-image-aws - 5.8.0.1016.18
  o linux-image-azure - 5.8.0.1015.15
  o linux-image-gcp - 5.8.0.1014.14
  o linux-image-generic - 5.8.0.33.38
  o linux-image-generic-64k - 5.8.0.33.38
  o linux-image-generic-lpae - 5.8.0.33.38
  o linux-image-gke - 5.8.0.1014.14
  o linux-image-kvm - 5.8.0.1013.15
  o linux-image-lowlatency - 5.8.0.33.38
  o linux-image-oem-20.04 - 5.8.0.33.38
  o linux-image-oracle - 5.8.0.1013.13
  o linux-image-raspi - 5.8.0.1010.13
  o linux-image-raspi-nolpae - 5.8.0.1010.13
  o linux-image-virtual - 5.8.0.33.38

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o https://launchpad.net/bugs/1907262

- --------------------------------------------------------------------------------

USN-4658-2: Linux kernel regression
13 December 2020

USN-4658-1 introduced a regression in the Linux kernel.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-5.4 - Linux kernel for Microsoft Azure cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-oracle-5.4 - Linux kernel for Oracle Cloud systems
  o linux-raspi - Linux kernel for Raspberry Pi (V8) systems
  o linux-raspi-5.4 - Linux kernel for Raspberry Pi (V8) systems

Details

USN-4658-1 fixed vulnerabilities in the Linux kernel. Unfortunately,
that update introduced a regression in the software raid10 driver
when used with fstrim that could lead to data corruption. This update
fixes the problem.

Original advisory details:

It was discovered that a race condition existed in the binder IPC
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-0423)

Daniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered
that legacy pairing and secure-connections pairing authentication in the
Bluetooth protocol could allow an unauthenticated user to complete
authentication without pairing credentials via adjacent access. A
physically proximate attacker could use this to impersonate a previously
paired Bluetooth device. (CVE-2020-10135)

It was discovered that a race condition existed in the perf subsystem of
the Linux kernel, leading to a use-after-free vulnerability. An attacker
with access to the perf subsystem could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-14351)

It was discovered that the frame buffer implementation in the Linux kernel
did not properly handle some edge cases in software scrollback. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-14390)

It was discovered that the netfilter connection tracker for netlink in the
Linux kernel did not properly perform bounds checking in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2020-25211)

It was discovered that the Rados block device (rbd) driver in the Linux
kernel did not properly perform privilege checks for access to rbd devices
in some situations. A local attacker could use this to map or unmap rbd
block devices. (CVE-2020-25284)

It was discovered that the HDLC PPP implementation in the Linux kernel did
not properly validate input in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2020-25643)

It was discovered that the GENEVE tunnel implementation in the Linux kernel
when combined with IPSec did not properly select IP routes in some
situations. An attacker could use this to expose sensitive information
(unencrypted network traffic). (CVE-2020-25645)

Keyu Man discovered that the ICMP global rate limiter in the Linux kernel
could be used to assist in scanning open UDP ports. A remote attacker could
use to facilitate attacks on UDP based services that depend on source port
randomization. (CVE-2020-25705)

It was discovered that the framebuffer implementation in the Linux kernel
did not properly perform range checks in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2020-28915)

It was discovered that Power 9 processors could be coerced to expose
information from the L1 cache in certain situations. A local attacker could
use this to expose sensitive information. (CVE-2020-4788)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-5.4.0-1025-raspi - 5.4.0-1025.28
  o linux-image-5.4.0-1030-kvm - 5.4.0-1030.31
  o linux-image-5.4.0-1032-aws - 5.4.0-1032.33
  o linux-image-5.4.0-1032-gcp - 5.4.0-1032.34
  o linux-image-5.4.0-1032-oracle - 5.4.0-1032.34
  o linux-image-5.4.0-1034-azure - 5.4.0-1034.35
  o linux-image-5.4.0-58-generic - 5.4.0-58.64
  o linux-image-5.4.0-58-generic-lpae - 5.4.0-58.64
  o linux-image-5.4.0-58-lowlatency - 5.4.0-58.64
  o linux-image-aws - 5.4.0.1032.33
  o linux-image-azure - 5.4.0.1034.32
  o linux-image-gcp - 5.4.0.1032.41
  o linux-image-generic - 5.4.0.58.61
  o linux-image-generic-lpae - 5.4.0.58.61
  o linux-image-gke - 5.4.0.1032.41
  o linux-image-kvm - 5.4.0.1030.28
  o linux-image-lowlatency - 5.4.0.58.61
  o linux-image-oem - 5.4.0.58.61
  o linux-image-oem-osp1 - 5.4.0.58.61
  o linux-image-oracle - 5.4.0.1032.29
  o linux-image-raspi - 5.4.0.1025.60
  o linux-image-raspi2 - 5.4.0.1025.60
  o linux-image-virtual - 5.4.0.58.61

Ubuntu 18.04

  o linux-image-5.4.0-1025-raspi - 5.4.0-1025.28~18.04.1
  o linux-image-5.4.0-1032-aws - 5.4.0-1032.33~18.04.1
  o linux-image-5.4.0-1032-gcp - 5.4.0-1032.34~18.04.1
  o linux-image-5.4.0-1033-oracle - 5.4.0-1033.35
  o linux-image-5.4.0-1034-azure - 5.4.0-1034.35~18.04.1
  o linux-image-5.4.0-58-generic - 5.4.0-58.64~18.04.1
  o linux-image-5.4.0-58-generic-lpae - 5.4.0-58.64~18.04.1
  o linux-image-5.4.0-58-lowlatency - 5.4.0-58.64~18.04.1
  o linux-image-aws - 5.4.0.1032.17
  o linux-image-azure - 5.4.0.1034.16
  o linux-image-gcp - 5.4.0.1032.20
  o linux-image-generic-hwe-18.04 - 5.4.0.58.64~18.04.53
  o linux-image-generic-lpae-hwe-18.04 - 5.4.0.58.64~18.04.53
  o linux-image-lowlatency-hwe-18.04 - 5.4.0.58.64~18.04.53
  o linux-image-oem - 5.4.0.58.64~18.04.53
  o linux-image-oem-osp1 - 5.4.0.58.64~18.04.53
  o linux-image-oracle - 5.4.0.1033.16
  o linux-image-raspi-hwe-18.04 - 5.4.0.1025.29
  o linux-image-snapdragon-hwe-18.04 - 5.4.0.58.64~18.04.53
  o linux-image-virtual-hwe-18.04 - 5.4.0.58.64~18.04.53

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o https://launchpad.net/bugs/1907262




- --------------------------------------------------------------------------------

USN-4657-1: Linux kernel vulnerabilities
02 December 2020

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty
  o linux-raspi2 - Linux kernel for Raspberry Pi (V8) systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors

Details

Elena Petrova discovered that the pin controller device tree implementation
in the Linux kernel did not properly handle string references. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2020-0427)

Daniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered
that legacy pairing and secure-connections pairing authentication in the
Bluetooth protocol could allow an unauthenticated user to complete
authentication without pairing credentials via adjacent access. A
physically proximate attacker could use this to impersonate a previously
paired Bluetooth device. (CVE-2020-10135)

Andy Nguyen discovered that the Bluetooth A2MP implementation in the Linux
kernel did not properly initialize memory in some situations. A physically
proximate remote attacker could use this to expose sensitive information
(kernel memory). (CVE-2020-12352)

It was discovered that a race condition existed in the perf subsystem of
the Linux kernel, leading to a use-after-free vulnerability. An attacker
with access to the perf subsystem could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-14351)

It was discovered that the frame buffer implementation in the Linux kernel
did not properly handle some edge cases in software scrollback. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-14390)

It was discovered that the netfilter connection tracker for netlink in the
Linux kernel did not properly perform bounds checking in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2020-25211)

It was discovered that the Rados block device (rbd) driver in the Linux
kernel did not properly perform privilege checks for access to rbd devices
in some situations. A local attacker could use this to map or unmap rbd
block devices. (CVE-2020-25284)

It was discovered that the HDLC PPP implementation in the Linux kernel did
not properly validate input in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2020-25643)

It was discovered that the GENEVE tunnel implementation in the Linux kernel
when combined with IPSec did not properly select IP routes in some
situations. An attacker could use this to expose sensitive information
(unencrypted network traffic). (CVE-2020-25645)

Keyu Man discovered that the ICMP global rate limiter in the Linux kernel
could be used to assist in scanning open UDP ports. A remote attacker could
use to facilitate attacks on UDP based services that depend on source port
randomization. (CVE-2020-25705)

It was discovered that the framebuffer implementation in the Linux kernel
did not properly perform range checks in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2020-28915)

It was discovered that Power 9 processors could be coerced to expose
information from the L1 cache in certain situations. A local attacker could
use this to expose sensitive information. (CVE-2020-4788)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o linux-image-4.4.0-1084-kvm - 4.4.0-1084.93
  o linux-image-4.4.0-1118-aws - 4.4.0-1118.132
  o linux-image-4.4.0-1142-raspi2 - 4.4.0-1142.152
  o linux-image-4.4.0-1146-snapdragon - 4.4.0-1146.156
  o linux-image-4.4.0-197-generic - 4.4.0-197.229
  o linux-image-4.4.0-197-generic-lpae - 4.4.0-197.229
  o linux-image-4.4.0-197-lowlatency - 4.4.0-197.229
  o linux-image-4.4.0-197-powerpc-e500mc - 4.4.0-197.229
  o linux-image-4.4.0-197-powerpc-smp - 4.4.0-197.229
  o linux-image-4.4.0-197-powerpc64-emb - 4.4.0-197.229
  o linux-image-4.4.0-197-powerpc64-smp - 4.4.0-197.229
  o linux-image-aws - 4.4.0.1118.123
  o linux-image-generic - 4.4.0.197.203
  o linux-image-generic-lpae - 4.4.0.197.203
  o linux-image-kvm - 4.4.0.1084.82
  o linux-image-lowlatency - 4.4.0.197.203
  o linux-image-powerpc-e500mc - 4.4.0.197.203
  o linux-image-powerpc-smp - 4.4.0.197.203
  o linux-image-powerpc64-emb - 4.4.0.197.203
  o linux-image-powerpc64-smp - 4.4.0.197.203
  o linux-image-raspi2 - 4.4.0.1142.142
  o linux-image-snapdragon - 4.4.0.1146.138
  o linux-image-virtual - 4.4.0.197.203

Ubuntu 14.04

  o linux-image-4.4.0-1082-aws - 4.4.0-1082.86
  o linux-image-4.4.0-197-generic - 4.4.0-197.229~14.04.1
  o linux-image-4.4.0-197-generic-lpae - 4.4.0-197.229~14.04.1
  o linux-image-4.4.0-197-lowlatency - 4.4.0-197.229~14.04.1
  o linux-image-4.4.0-197-powerpc-e500mc - 4.4.0-197.229~14.04.1
  o linux-image-4.4.0-197-powerpc-smp - 4.4.0-197.229~14.04.1
  o linux-image-4.4.0-197-powerpc64-emb - 4.4.0-197.229~14.04.1
  o linux-image-4.4.0-197-powerpc64-smp - 4.4.0-197.229~14.04.1
  o linux-image-aws - 4.4.0.1082.79
  o linux-image-generic-lpae-lts-xenial - 4.4.0.197.172
  o linux-image-generic-lts-xenial - 4.4.0.197.172
  o linux-image-lowlatency-lts-xenial - 4.4.0.197.172
  o linux-image-powerpc-e500mc-lts-xenial - 4.4.0.197.172
  o linux-image-powerpc-smp-lts-xenial - 4.4.0.197.172
  o linux-image-powerpc64-emb-lts-xenial - 4.4.0.197.172
  o linux-image-powerpc64-smp-lts-xenial - 4.4.0.197.172
  o linux-image-virtual-lts-xenial - 4.4.0.197.172

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-14351
  o CVE-2020-25284
  o CVE-2020-25211
  o CVE-2020-25705
  o CVE-2020-10135
  o CVE-2020-0427
  o CVE-2020-25645
  o CVE-2020-28915
  o CVE-2020-4788
  o CVE-2020-12352
  o CVE-2020-25643
  o CVE-2020-14390

Related notices

  o USN-4591-1 : linux-image-5.4.0-52-lowlatency, linux,
    linux-image-5.4.0-1022-raspi, linux-image-virtual-hwe-16.04-edge,
    linux-image-generic-lpae, linux-image-snapdragon,
    linux-image-snapdragon-hwe-18.04, linux-image-lowlatency-hwe-16.04,
    linux-image-raspi2, linux-image-raspi-hwe-18.04,
    linux-image-generic-hwe-16.04-edge, linux-image-lowlatency-hwe-18.04-edge,
    linux-image-5.4.0-52-generic-lpae, linux-image-4.15.0-122-generic,
    linux-image-powerpc64-smp, linux-image-generic-lpae-hwe-18.04,
    linux-image-raspi-hwe-18.04-edge, linux-image-virtual, linux-oem,
    linux-image-virtual-hwe-18.04, linux-image-4.15.0-1100-oem,
    linux-image-lowlatency-hwe-16.04-edge, linux-image-generic-hwe-16.04,
    linux-image-generic-lpae-hwe-16.04, linux-image-raspi2-hwe-18.04-edge,
    linux-image-4.15.0-122-generic-lpae, linux-image-oem-osp1,
    linux-image-lowlatency-hwe-18.04, linux-image-generic-hwe-20.04,
    linux-image-generic-lpae-hwe-16.04-edge, linux-image-raspi2-hwe-18.04,
    linux-raspi-5.4, linux-hwe-5.4, linux-raspi,
    linux-image-virtual-hwe-18.04-edge, linux-image-raspi,
    linux-image-virtual-hwe-16.04, linux-image-oem, linux-image-lowlatency,
    linux-image-virtual-hwe-20.04, linux-image-4.15.0-122-lowlatency,
    linux-image-generic-lpae-hwe-18.04-edge, linux-image-lowlatency-hwe-20.04,
    linux-image-5.4.0-52-generic, linux-snapdragon,
    linux-image-4.15.0-1090-snapdragon, linux-image-generic-lpae-hwe-20.04,
    linux-image-generic-hwe-18.04-edge, linux-image-powerpc-e500mc, linux-hwe,
    linux-image-powerpc-smp, linux-image-powerpc64-emb,
    linux-image-generic-hwe-18.04, linux-image-generic
  o USN-4592-1 : linux-image-oem-osp1, linux-raspi2-5.3,
    linux-image-raspi2-hwe-18.04, linux-oem-osp1,
    linux-image-5.3.0-1036-raspi2, linux-image-5.0.0-1070-oem-osp1
  o USN-4658-1 : linux, linux-azure, linux-image-kvm, linux-image-generic-lpae,
    linux-image-snapdragon-hwe-18.04, linux-image-5.4.0-1032-azure,
    linux-image-5.4.0-1030-aws, linux-gcp-5.4, linux-image-5.4.0-1030-gcp,
    linux-image-gcp, linux-image-generic-lpae-hwe-18.04, linux-image-virtual,
    linux-image-5.4.0-1030-oracle, linux-image-virtual-hwe-18.04, linux-oracle,
    linux-image-5.4.0-56-generic, linux-azure-5.4, linux-image-oracle,
    linux-gcp, linux-image-oem-osp1, linux-kvm,
    linux-image-lowlatency-hwe-18.04, linux-image-5.4.0-1028-kvm,
    linux-image-generic-hwe-20.04, linux-hwe-5.4, linux-aws-5.4,
    linux-image-gke, linux-image-5.4.0-56-generic-lpae, linux-aws,
    linux-image-lowlatency, linux-image-azure, linux-image-oem,
    linux-image-virtual-hwe-20.04, linux-image-aws,
    linux-image-5.4.0-56-lowlatency, linux-image-lowlatency-hwe-20.04,
    linux-oracle-5.4, linux-image-generic-lpae-hwe-20.04,
    linux-image-generic-hwe-18.04, linux-image-generic
  o USN-4659-1 : linux, linux-azure, linux-image-kvm, linux-image-generic-lpae,
    linux-image-5.8.0-31-generic-lpae, linux-image-5.8.0-1011-oracle,
    linux-image-5.8.0-31-lowlatency, linux-image-5.8.0-1012-gcp,
    linux-image-gcp, linux-image-virtual, linux-image-oem-20.04,
    linux-image-5.8.0-1013-azure, linux-image-5.8.0-31-generic-64k,
    linux-oracle, linux-image-oracle, linux-gcp, linux-kvm,
    linux-image-generic-64k, linux-image-5.8.0-1014-aws, linux-raspi,
    linux-image-gke, linux-image-raspi, linux-aws, linux-image-lowlatency,
    linux-image-azure, linux-image-5.8.0-31-generic,
    linux-image-5.8.0-1008-raspi, linux-image-aws, linux-image-5.8.0-1011-kvm,
    linux-image-5.8.0-1008-raspi-nolpae, linux-image-raspi-nolpae,
    linux-image-generic

- --------------------------------------------------------------------------------

USN-4658-1: Linux kernel vulnerabilities
02 December 2020

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-5.4 - Linux kernel for Microsoft Azure cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-oracle-5.4 - Linux kernel for Oracle Cloud systems

Details

It was discovered that a race condition existed in the binder IPC
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-0423)

Daniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered
that legacy pairing and secure-connections pairing authentication in the
Bluetooth protocol could allow an unauthenticated user to complete
authentication without pairing credentials via adjacent access. A
physically proximate attacker could use this to impersonate a previously
paired Bluetooth device. (CVE-2020-10135)

It was discovered that a race condition existed in the perf subsystem of
the Linux kernel, leading to a use-after-free vulnerability. An attacker
with access to the perf subsystem could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-14351)

It was discovered that the frame buffer implementation in the Linux kernel
did not properly handle some edge cases in software scrollback. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-14390)

It was discovered that the netfilter connection tracker for netlink in the
Linux kernel did not properly perform bounds checking in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2020-25211)

It was discovered that the Rados block device (rbd) driver in the Linux
kernel did not properly perform privilege checks for access to rbd devices
in some situations. A local attacker could use this to map or unmap rbd
block devices. (CVE-2020-25284)

It was discovered that the HDLC PPP implementation in the Linux kernel did
not properly validate input in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2020-25643)

It was discovered that the GENEVE tunnel implementation in the Linux kernel
when combined with IPSec did not properly select IP routes in some
situations. An attacker could use this to expose sensitive information
(unencrypted network traffic). (CVE-2020-25645)

Keyu Man discovered that the ICMP global rate limiter in the Linux kernel
could be used to assist in scanning open UDP ports. A remote attacker could
use to facilitate attacks on UDP based services that depend on source port
randomization. (CVE-2020-25705)

It was discovered that the framebuffer implementation in the Linux kernel
did not properly perform range checks in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2020-28915)

It was discovered that Power 9 processors could be coerced to expose
information from the L1 cache in certain situations. A local attacker could
use this to expose sensitive information. (CVE-2020-4788)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-5.4.0-1028-kvm - 5.4.0-1028.29
  o linux-image-5.4.0-1030-aws - 5.4.0-1030.31
  o linux-image-5.4.0-1030-gcp - 5.4.0-1030.32
  o linux-image-5.4.0-1030-oracle - 5.4.0-1030.32
  o linux-image-5.4.0-1032-azure - 5.4.0-1032.33
  o linux-image-5.4.0-56-generic - 5.4.0-56.62
  o linux-image-5.4.0-56-generic-lpae - 5.4.0-56.62
  o linux-image-5.4.0-56-lowlatency - 5.4.0-56.62
  o linux-image-aws - 5.4.0.1030.31
  o linux-image-azure - 5.4.0.1032.30
  o linux-image-gcp - 5.4.0.1030.38
  o linux-image-generic - 5.4.0.56.59
  o linux-image-generic-hwe-20.04 - 5.4.0.56.59
  o linux-image-generic-lpae - 5.4.0.56.59
  o linux-image-generic-lpae-hwe-20.04 - 5.4.0.56.59
  o linux-image-gke - 5.4.0.1030.38
  o linux-image-kvm - 5.4.0.1028.26
  o linux-image-lowlatency - 5.4.0.56.59
  o linux-image-lowlatency-hwe-20.04 - 5.4.0.56.59
  o linux-image-oem - 5.4.0.56.59
  o linux-image-oem-osp1 - 5.4.0.56.59
  o linux-image-oracle - 5.4.0.1030.27
  o linux-image-virtual - 5.4.0.56.59
  o linux-image-virtual-hwe-20.04 - 5.4.0.56.59

Ubuntu 18.04

  o linux-image-5.4.0-1030-aws - 5.4.0-1030.31~18.04.1
  o linux-image-5.4.0-1030-gcp - 5.4.0-1030.32~18.04.1
  o linux-image-5.4.0-1030-oracle - 5.4.0-1030.32~18.04.1
  o linux-image-5.4.0-1032-azure - 5.4.0-1032.33~18.04.1
  o linux-image-5.4.0-56-generic - 5.4.0-56.62~18.04.1
  o linux-image-5.4.0-56-generic-lpae - 5.4.0-56.62~18.04.1
  o linux-image-5.4.0-56-lowlatency - 5.4.0-56.62~18.04.1
  o linux-image-aws - 5.4.0.1030.15
  o linux-image-azure - 5.4.0.1032.14
  o linux-image-gcp - 5.4.0.1030.18
  o linux-image-generic-hwe-18.04 - 5.4.0.56.62~18.04.50
  o linux-image-generic-lpae-hwe-18.04 - 5.4.0.56.62~18.04.50
  o linux-image-lowlatency-hwe-18.04 - 5.4.0.56.62~18.04.50
  o linux-image-oem-osp1 - 5.4.0.56.62~18.04.50
  o linux-image-oracle - 5.4.0.1030.14
  o linux-image-snapdragon-hwe-18.04 - 5.4.0.56.62~18.04.50
  o linux-image-virtual-hwe-18.04 - 5.4.0.56.62~18.04.50

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-25643
  o CVE-2020-14390
  o CVE-2020-10135
  o CVE-2020-25284
  o CVE-2020-28915
  o CVE-2020-4788
  o CVE-2020-25211
  o CVE-2020-0423
  o CVE-2020-14351
  o CVE-2020-25645
  o CVE-2020-25705

Related notices

  o USN-4657-1 : linux-image-generic-lpae-lts-xenial, linux-image-generic,
    linux-image-powerpc-e500mc, linux-image-generic-lts-xenial,
    linux-image-4.4.0-197-lowlatency, linux-image-4.4.0-1084-kvm,
    linux-image-powerpc-smp-lts-xenial, linux-image-kvm, linux-lts-xenial,
    linux-image-powerpc-e500mc-lts-xenial, linux-image-lowlatency-lts-xenial,
    linux-image-4.4.0-1118-aws, linux-image-4.4.0-1082-aws,
    linux-image-4.4.0-197-powerpc-e500mc, linux-image-powerpc64-emb,
    linux-image-4.4.0-197-powerpc-smp, linux-snapdragon, linux-image-raspi2,
    linux-image-4.4.0-1146-snapdragon, linux-image-4.4.0-197-powerpc64-emb,
    linux-image-aws, linux-raspi2, linux-image-4.4.0-197-generic, linux,
    linux-image-4.4.0-197-powerpc64-smp, linux-aws, linux-image-lowlatency,
    linux-image-powerpc64-smp-lts-xenial, linux-image-powerpc64-emb-lts-xenial,
    linux-image-powerpc64-smp, linux-image-generic-lpae, linux-image-virtual,
    linux-image-powerpc-smp, linux-kvm, linux-image-virtual-lts-xenial,
    linux-image-4.4.0-1142-raspi2, linux-image-4.4.0-197-generic-lpae,
    linux-image-snapdragon
  o USN-4659-1 : linux-image-azure, linux-image-5.8.0-1011-kvm,
    linux-image-generic, linux-image-raspi-nolpae, linux-image-kvm,
    linux-image-generic-64k, linux-image-5.8.0-31-generic-lpae,
    linux-image-5.8.0-31-generic-64k, linux-azure, linux-image-oem-20.04,
    linux-image-raspi, linux-image-5.8.0-1011-oracle, linux-image-gke,
    linux-image-aws, linux-image-gcp, linux-image-5.8.0-1013-azure, linux,
    linux-aws, linux-image-lowlatency, linux-image-5.8.0-1012-gcp,
    linux-image-5.8.0-31-lowlatency, linux-image-5.8.0-1008-raspi,
    linux-image-generic-lpae, linux-image-virtual, linux-raspi, linux-kvm,
    linux-image-oracle, linux-image-5.8.0-1014-aws,
    linux-image-5.8.0-31-generic, linux-oracle, linux-gcp,
    linux-image-5.8.0-1008-raspi-nolpae

- --------------------------------------------------------------------------------

USN-4659-1: Linux kernel vulnerabilities
02 December 2020

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.10

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi - Linux kernel for Raspberry Pi (V8) systems

Details

It was discovered that a race condition existed in the binder IPC
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-0423)

Daniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered
that legacy pairing and secure-connections pairing authentication in the
Bluetooth protocol could allow an unauthenticated user to complete
authentication without pairing credentials via adjacent access. A
physically proximate attacker could use this to impersonate a previously
paired Bluetooth device. (CVE-2020-10135)

It was discovered that a race condition existed in the perf subsystem of
the Linux kernel, leading to a use-after-free vulnerability. An attacker
with access to the perf subsystem could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-14351)

Keyu Man discovered that the ICMP global rate limiter in the Linux kernel
could be used to assist in scanning open UDP ports. A remote attacker could
use to facilitate attacks on UDP based services that depend on source port
randomization. (CVE-2020-25705)

It was discovered that the KVM hypervisor in the Linux kernel did not
properly handle interrupts in certain situations. A local attacker in a
guest VM could possibly use this to cause a denial of service (host system
crash). (CVE-2020-27152)

It was discovered that the framebuffer implementation in the Linux kernel
did not properly perform range checks in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2020-28915)

It was discovered that Power 9 processors could be coerced to expose
information from the L1 cache in certain situations. A local attacker could
use this to expose sensitive information. (CVE-2020-4788)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o linux-image-5.8.0-1008-raspi - 5.8.0-1008.11
  o linux-image-5.8.0-1008-raspi-nolpae - 5.8.0-1008.11
  o linux-image-5.8.0-1011-kvm - 5.8.0-1011.12
  o linux-image-5.8.0-1011-oracle - 5.8.0-1011.11
  o linux-image-5.8.0-1012-gcp - 5.8.0-1012.12
  o linux-image-5.8.0-1013-azure - 5.8.0-1013.14
  o linux-image-5.8.0-1014-aws - 5.8.0-1014.15
  o linux-image-5.8.0-31-generic - 5.8.0-31.33
  o linux-image-5.8.0-31-generic-64k - 5.8.0-31.33
  o linux-image-5.8.0-31-generic-lpae - 5.8.0-31.33
  o linux-image-5.8.0-31-lowlatency - 5.8.0-31.33
  o linux-image-aws - 5.8.0.1014.16
  o linux-image-azure - 5.8.0.1013.13
  o linux-image-gcp - 5.8.0.1012.12
  o linux-image-generic - 5.8.0.31.36
  o linux-image-generic-64k - 5.8.0.31.36
  o linux-image-generic-lpae - 5.8.0.31.36
  o linux-image-gke - 5.8.0.1012.12
  o linux-image-kvm - 5.8.0.1011.12
  o linux-image-lowlatency - 5.8.0.31.36
  o linux-image-oem-20.04 - 5.8.0.31.36
  o linux-image-oracle - 5.8.0.1011.11
  o linux-image-raspi - 5.8.0.1008.11
  o linux-image-raspi-nolpae - 5.8.0.1008.11
  o linux-image-virtual - 5.8.0.31.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-28915
  o CVE-2020-4788
  o CVE-2020-10135
  o CVE-2020-25705
  o CVE-2020-27152
  o CVE-2020-0423
  o CVE-2020-14351

Related notices

  o USN-4657-1 : linux-image-4.4.0-197-powerpc64-emb, linux-image-raspi2,
    linux-image-aws, linux-image-lowlatency,
    linux-image-4.4.0-197-powerpc64-smp, linux-image-powerpc64-smp-lts-xenial,
    linux-image-virtual, linux-snapdragon, linux-image-lowlatency-lts-xenial,
    linux-image-4.4.0-1084-kvm, linux-image-powerpc-smp-lts-xenial,
    linux-image-powerpc64-emb, linux-image-4.4.0-1082-aws, linux-raspi2,
    linux-image-4.4.0-197-generic-lpae, linux-image-powerpc64-emb-lts-xenial,
    linux-image-4.4.0-1118-aws, linux-image-powerpc64-smp,
    linux-image-virtual-lts-xenial, linux, linux-image-powerpc-e500mc,
    linux-image-generic-lts-xenial, linux-image-4.4.0-1142-raspi2,
    linux-image-kvm, linux-aws, linux-image-generic, linux-image-powerpc-smp,
    linux-image-4.4.0-197-powerpc-e500mc, linux-image-4.4.0-197-generic,
    linux-image-4.4.0-197-powerpc-smp, linux-image-4.4.0-197-lowlatency,
    linux-image-4.4.0-1146-snapdragon, linux-image-powerpc-e500mc-lts-xenial,
    linux-image-generic-lpae-lts-xenial, linux-kvm, linux-image-generic-lpae,
    linux-lts-xenial, linux-image-snapdragon
  o USN-4658-1 : linux-gcp, linux-image-5.4.0-1032-azure, linux-image-aws,
    linux-image-azure, linux-image-virtual-hwe-18.04, linux-image-lowlatency,
    linux-image-generic-lpae-hwe-18.04, linux-aws-5.4,
    linux-image-5.4.0-1030-aws, linux-image-generic-hwe-20.04,
    linux-image-virtual, linux-image-generic-lpae-hwe-20.04,
    linux-image-5.4.0-56-generic-lpae, linux-image-5.4.0-56-generic,
    linux-oracle, linux-image-5.4.0-1030-oracle, linux-image-oem-osp1,
    linux-image-5.4.0-1030-gcp, linux-image-virtual-hwe-20.04, linux,
    linux-azure-5.4, linux-image-kvm, linux-azure,
    linux-image-generic-hwe-18.04, linux-aws, linux-image-oem,
    linux-image-generic, linux-image-lowlatency-hwe-18.04,
    linux-image-5.4.0-1028-kvm, linux-image-oracle, linux-oracle-5.4,
    linux-hwe-5.4, linux-image-snapdragon-hwe-18.04, linux-kvm,
    linux-image-generic-lpae, linux-gcp-5.4, linux-image-lowlatency-hwe-20.04,
    linux-image-gcp, linux-image-gke, linux-image-5.4.0-56-lowlatency

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=M3MB
-----END PGP SIGNATURE-----