-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2388
                 USN-4412-1: Linux kernel vulnerabilities
                               15 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service      -- Remote/Unauthenticated
                   Access Privileged Data -- Existing Account      
                   Unauthorised Access    -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13143 CVE-2020-12770 CVE-2020-12768
                   CVE-2020-10751 CVE-2020-10711 

Reference:         ESB-2020.2009.3
                   ESB-2020.1729.2

Original Bulletin: 
   https://usn.ubuntu.com/4412-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4412-1: Linux kernel vulnerabilities
06 July 2020

linux, linux-aws, linux-aws-5.3, linux-azure, linux-azure-5.3, linux-gcp, linux-gcp-5.3, linux-gke-5.3, linux-hwe, linux-kvm, linux-oracle, linux-oracle-5.3, linux-raspi2-5.3 vulnerabilities
Releases

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.3 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-5.3 - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-5.3 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke-5.3 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-oracle-5.3 - Linux kernel for Oracle Cloud systems
  o linux-raspi2-5.3 - Linux kernel for Raspberry Pi (V7) systems

Details

Matthew Sheets discovered that the SELinux network label handling
implementation in the Linux kernel could be coerced into de-referencing a
NULL pointer. A remote attacker could use this to cause a denial of service
(system crash). (CVE-2020-10711)

It was discovered that the SCSI generic (sg) driver in the Linux kernel did
not properly handle certain error conditions correctly. A local privileged
attacker could use this to cause a denial of service (system crash).
(CVE-2020-12770)

It was discovered that the USB Gadget device driver in the Linux kernel did
not validate arguments passed from configfs in some situations. A local
attacker could possibly use this to cause a denial of service (system
crash) or possibly expose sensitive information. (CVE-2020-13143)

Dmitry Vyukov discovered that the SELinux netlink security hook in the
Linux kernel did not validate messages in some situations. A privileged
attacker could use this to bypass SELinux netlink restrictions.
(CVE-2020-10751)

It was discovered that the KVM implementation in the Linux kernel did not
properly deallocate memory on initialization for some processors. A local
attacker could possibly use this to cause a denial of service.
(CVE-2020-12768)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10

  o linux-image-5.3.0-1024-kvm - 5.3.0-1024.26
  o linux-image-5.3.0-1028-oracle - 5.3.0-1028.30
  o linux-image-5.3.0-1030-aws - 5.3.0-1030.32
  o linux-image-5.3.0-1030-gcp - 5.3.0-1030.32
  o linux-image-5.3.0-1032-azure - 5.3.0-1032.33
  o linux-image-5.3.0-62-generic - 5.3.0-62.56
  o linux-image-5.3.0-62-generic-lpae - 5.3.0-62.56
  o linux-image-5.3.0-62-lowlatency - 5.3.0-62.56
  o linux-image-5.3.0-62-snapdragon - 5.3.0-62.56
  o linux-image-aws - 5.3.0.1030.40
  o linux-image-azure - 5.3.0.1032.50
  o linux-image-gcp - 5.3.0.1030.40
  o linux-image-generic - 5.3.0.62.52
  o linux-image-generic-lpae - 5.3.0.62.52
  o linux-image-gke - 5.3.0.1030.40
  o linux-image-kvm - 5.3.0.1024.22
  o linux-image-lowlatency - 5.3.0.62.52
  o linux-image-oracle - 5.3.0.1028.43
  o linux-image-snapdragon - 5.3.0.62.52
  o linux-image-virtual - 5.3.0.62.52

Ubuntu 18.04

  o linux-image-5.3.0-1028-oracle - 5.3.0-1028.30~18.04.1
  o linux-image-5.3.0-1028-raspi2 - 5.3.0-1028.30~18.04.2
  o linux-image-5.3.0-1030-aws - 5.3.0-1030.32~18.04.1
  o linux-image-5.3.0-1030-gcp - 5.3.0-1030.32~18.04.1
  o linux-image-5.3.0-1030-gke - 5.3.0-1030.32~18.04.1
  o linux-image-5.3.0-1032-azure - 5.3.0-1032.33~18.04.1
  o linux-image-5.3.0-62-generic - 5.3.0-62.56~18.04.1
  o linux-image-5.3.0-62-generic-lpae - 5.3.0-62.56~18.04.1
  o linux-image-5.3.0-62-lowlatency - 5.3.0-62.56~18.04.1
  o linux-image-aws - 5.3.0.1030.28
  o linux-image-azure - 5.3.0.1032.28
  o linux-image-gcp - 5.3.0.1030.24
  o linux-image-generic-hwe-18.04 - 5.3.0.62.115
  o linux-image-generic-lpae-hwe-18.04 - 5.3.0.62.115
  o linux-image-gke-5.3 - 5.3.0.1030.15
  o linux-image-gkeop-5.3 - 5.3.0.62.115
  o linux-image-lowlatency-hwe-18.04 - 5.3.0.62.115
  o linux-image-oracle - 5.3.0.1028.25
  o linux-image-raspi2-hwe-18.04 - 5.3.0.1028.17
  o linux-image-snapdragon-hwe-18.04 - 5.3.0.62.115
  o linux-image-virtual-hwe-18.04 - 5.3.0.62.115

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-10711
  o CVE-2020-10751
  o CVE-2020-12768
  o CVE-2020-12770
  o CVE-2020-13143

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n1en
-----END PGP SIGNATURE-----