-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1768.2
              Ubuntu Linux kernel - multiple vulnerabilities
                                20 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12657 CVE-2020-11669 CVE-2020-11668
                   CVE-2020-11609 CVE-2020-11608 CVE-2020-11565
                   CVE-2020-11494 CVE-2020-10942 CVE-2019-19060

Reference:         ESB-2020.1745.2
                   ESB-2020.1585
                   ESB-2020.1475
                   ESB-2020.1455

Original Bulletin: 
   https://usn.ubuntu.com/4363-1/
   https://usn.ubuntu.com/4364-1/

Revision History:  May 20 2020: Vendor released minor updates
                   May 19 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4368-1: Linux kernel vulnerabilities
19 May 2020

linux-gke-5.0, linux-oem-osp1 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-gke-5.0 - Linux kernel for Google Container Engine (GKE) systems
  o linux-oem-osp1 - Linux kernel for OEM systems

Details

Tristan Madani discovered that the file locking implementation in the Linux
kernel contained a race condition. A local attacker could possibly use this to
cause a denial of service or expose sensitive information. (CVE-2019-19769)

It was discovered that the Serial CAN interface driver in the Linux kernel did
not properly initialize data. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2020-11494)

It was discovered that the linux kernel did not properly validate certain mount
options to the tmpfs virtual memory file system. A local attacker with the
ability to specify mount options could use this to cause a denial of service
(system crash). (CVE-2020-11565)

It was discovered that the OV51x USB Camera device driver in the Linux kernel
did not properly validate device metadata. A physically proximate attacker
could use this to cause a denial of service (system crash). (CVE-2020-11608)

It was discovered that the STV06XX USB Camera device driver in the Linux kernel
did not properly validate device metadata. A physically proximate attacker
could use this to cause a denial of service (system crash). (CVE-2020-11609)

It was discovered that the Xirlink C-It USB Camera device driver in the Linux
kernel did not properly validate device metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2020-11668)

David Gibson discovered that the Linux kernel on Power9 CPUs did not properly
save and restore Authority Mask registers state in some situations. A local
attacker in a guest VM could use this to cause a denial of service (host system
crash). (CVE-2020-11669)

It was discovered that the block layer in the Linux kernel contained a race
condition leading to a use-after-free vulnerability. A local attacker could
possibly use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2020-12657)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-5.0.0-1037-gke - 5.0.0-1037.38
    linux-image-5.0.0-1052-oem-osp1 - 5.0.0-1052.57
    linux-image-gke-5.0 - 5.0.0.1037.25
    linux-image-oem-osp1 - 5.0.0.1052.55

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-19769
  o CVE-2020-11494
  o CVE-2020-11565
  o CVE-2020-11608
  o CVE-2020-11609
  o CVE-2020-11668
  o CVE-2020-11669
  o CVE-2020-12657

- -----------------------------------------------------------------------------


USN-4364-1: Linux kernel vulnerabilities
19 May 2020

linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2, linux-snapdragon vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-raspi2 - Linux kernel for Raspberry Pi (V7) systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

It was discovered that the ADIS16400 IIO IMU Driver for the Linux kernel did
not properly deallocate memory in certain error conditions. A local attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2019-19060)

It was discovered that the vhost net driver in the Linux kernel contained a
stack buffer overflow. A local attacker with the ability to perform ioctl()
calls on /dev/vhost-net could use this to cause a denial of service (system
crash). (CVE-2020-10942)

It was discovered that the Serial CAN interface driver in the Linux kernel did
not properly initialize data. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2020-11494)

It was discovered that the linux kernel did not properly validate certain mount
options to the tmpfs virtual memory file system. A local attacker with the
ability to specify mount options could use this to cause a denial of service
(system crash). (CVE-2020-11565)

It was discovered that the OV51x USB Camera device driver in the Linux kernel
did not properly validate device metadata. A physically proximate attacker
could use this to cause a denial of service (system crash). (CVE-2020-11608)

It was discovered that the STV06XX USB Camera device driver in the Linux kernel
did not properly validate device metadata. A physically proximate attacker
could use this to cause a denial of service (system crash). (CVE-2020-11609)

It was discovered that the Xirlink C-It USB Camera device driver in the Linux
kernel did not properly validate device metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2020-11668)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    linux-image-4.4.0-1071-kvm - 4.4.0-1071.78
    linux-image-4.4.0-1107-aws - 4.4.0-1107.118
    linux-image-4.4.0-1133-raspi2 - 4.4.0-1133.142
    linux-image-4.4.0-1137-snapdragon - 4.4.0-1137.145
    linux-image-4.4.0-179-generic - 4.4.0-179.209
    linux-image-4.4.0-179-generic-lpae - 4.4.0-179.209
    linux-image-4.4.0-179-lowlatency - 4.4.0-179.209
    linux-image-4.4.0-179-powerpc-e500mc - 4.4.0-179.209
    linux-image-4.4.0-179-powerpc-smp - 4.4.0-179.209
    linux-image-4.4.0-179-powerpc64-emb - 4.4.0-179.209
    linux-image-4.4.0-179-powerpc64-smp - 4.4.0-179.209
    linux-image-aws - 4.4.0.1107.111
    linux-image-generic - 4.4.0.179.187
    linux-image-generic-lpae - 4.4.0.179.187
    linux-image-kvm - 4.4.0.1071.71
    linux-image-lowlatency - 4.4.0.179.187
    linux-image-powerpc-e500mc - 4.4.0.179.187
    linux-image-powerpc-smp - 4.4.0.179.187
    linux-image-powerpc64-emb - 4.4.0.179.187
    linux-image-powerpc64-smp - 4.4.0.179.187
    linux-image-raspi2 - 4.4.0.1133.133
    linux-image-snapdragon - 4.4.0.1137.129
    linux-image-virtual - 4.4.0.179.187
Ubuntu 14.04 ESM
    linux-image-4.4.0-1067-aws - 4.4.0-1067.71
    linux-image-4.4.0-179-generic - 4.4.0-179.209~14.04.1+signed1
    linux-image-4.4.0-179-generic-lpae - 4.4.0-179.209~14.04.1
    linux-image-4.4.0-179-lowlatency - 4.4.0-179.209~14.04.1+signed1
    linux-image-4.4.0-179-powerpc-e500mc - 4.4.0-179.209~14.04.1
    linux-image-4.4.0-179-powerpc-smp - 4.4.0-179.209~14.04.1
    linux-image-4.4.0-179-powerpc64-emb - 4.4.0-179.209~14.04.1
    linux-image-4.4.0-179-powerpc64-smp - 4.4.0-179.209~14.04.1
    linux-image-aws - 4.4.0.1067.68
    linux-image-generic-lpae-lts-xenial - 4.4.0.179.158
    linux-image-generic-lts-xenial - 4.4.0.179.158
    linux-image-lowlatency-lts-xenial - 4.4.0.179.158
    linux-image-powerpc-e500mc-lts-xenial - 4.4.0.179.158
    linux-image-powerpc-smp-lts-xenial - 4.4.0.179.158
    linux-image-powerpc64-emb-lts-xenial - 4.4.0.179.158
    linux-image-powerpc64-smp-lts-xenial - 4.4.0.179.158
    linux-image-virtual-lts-xenial - 4.4.0.179.158

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-19060
  o CVE-2020-10942
  o CVE-2020-11494
  o CVE-2020-11565
  o CVE-2020-11608
  o CVE-2020-11609
  o CVE-2020-11668

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZPe/
-----END PGP SIGNATURE-----