-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2384
                 USN-4411-1: Linux kernel vulnerabilities
                               15 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service      -- Remote/Unauthenticated
                   Access Privileged Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13143 CVE-2020-12770 CVE-2020-12768
                   CVE-2020-10732 CVE-2020-10711 

Reference:         ESB-2020.2006
                   ESB-2020.1673
                   ESB-2020.1669
                   ESB-2020.1668

Original Bulletin: 
   https://usn.ubuntu.com/4411-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4411-1: Linux kernel vulnerabilities
06 July 2020

linux, linux-aws, inux-azure, linux-gcp, linux-kvm, linux-oracle, linux-raspi, linux-riscv vulnerabilities
Releases

  o Ubuntu 20.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi - Linux kernel for Raspberry Pi (V8) systems
  o linux-riscv - Linux kernel for RISC-V systems

Details

It was discovered that the elf handling code in the Linux kernel did not
initialize memory before using it in certain situations. A local attacker
could use this to possibly expose sensitive information (kernel memory).
(CVE-2020-10732)

Matthew Sheets discovered that the SELinux network label handling
implementation in the Linux kernel could be coerced into de-referencing a
NULL pointer. A remote attacker could use this to cause a denial of service
(system crash). (CVE-2020-10711)

It was discovered that the SCSI generic (sg) driver in the Linux kernel did
not properly handle certain error conditions correctly. A local privileged
attacker could use this to cause a denial of service (system crash).
(CVE-2020-12770)

It was discovered that the USB Gadget device driver in the Linux kernel did
not validate arguments passed from configfs in some situations. A local
attacker could possibly use this to cause a denial of service (system
crash) or possibly expose sensitive information. (CVE-2020-13143)

It was discovered that the KVM implementation in the Linux kernel did not
properly deallocate memory on initialization for some processors. A local
attacker could possibly use this to cause a denial of service.
(CVE-2020-12768)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-5.4.0-1013-raspi - 5.4.0-1013.13
  o linux-image-5.4.0-1018-aws - 5.4.0-1018.18
  o linux-image-5.4.0-1019-gcp - 5.4.0-1019.19
  o linux-image-5.4.0-1019-oracle - 5.4.0-1019.19
  o linux-image-5.4.0-1020-azure - 5.4.0-1020.20
  o linux-image-5.4.0-28-generic - 5.4.0-28.32
  o linux-image-5.4.0-40-generic - 5.4.0-40.44
  o linux-image-5.4.0-40-generic-lpae - 5.4.0-40.44
  o linux-image-5.4.0-40-lowlatency - 5.4.0-40.44
  o linux-image-aws - 5.4.0.1018.19
  o linux-image-azure - 5.4.0.1020.19
  o linux-image-gcp - 5.4.0.1019.17
  o linux-image-generic - 5.4.0.28.35
  o linux-image-generic-lpae - 5.4.0.40.43
  o linux-image-gke - 5.4.0.1019.17
  o linux-image-kvm - 5.4.0.1018.17
  o linux-image-lowlatency - 5.4.0.40.43
  o linux-image-oem - 5.4.0.40.43
  o linux-image-oem-osp1 - 5.4.0.40.43
  o linux-image-oracle - 5.4.0.1019.17
  o linux-image-raspi - 5.4.0.1013.13
  o linux-image-raspi2 - 5.4.0.1013.13
  o linux-image-virtual - 5.4.0.28.35

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-13143
  o CVE-2020-12768
  o CVE-2020-10711
  o CVE-2020-10732
  o CVE-2020-12770

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OIfY
-----END PGP SIGNATURE-----