-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3008.2
                 USN-4483-1: Linux kernel vulnerabilities
                             4 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
                   Reduced Security       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24394 CVE-2020-15393 CVE-2020-14356
                   CVE-2020-13974 CVE-2020-12771 CVE-2020-12656
                   CVE-2020-12655 CVE-2020-10781 CVE-2020-10768
                   CVE-2020-10767 CVE-2020-10766 CVE-2020-10757
                   CVE-2019-20810  

Reference:         ESB-2020.3004
                   ESB-2020.2907
                   ESB-2020.2864.2
                   ESB-2020.2842

Original Bulletin: 
   https://usn.ubuntu.com/4483-1/

Revision History:  September 4 2020: Vendor added new kernel version details
                   September 2 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4483-1: Linux kernel vulnerabilities
03 September 2020

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-5.4 - Linux kernel for Microsoft Azure cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-oracle-5.4 - Linux kernel for Oracle Cloud systems
  o linux-raspi - Linux kernel for Raspberry Pi (V8) systems
  o linux-raspi-5.4 - Linux kernel for Raspberry Pi (V8) systems

Details

Chuhong Yuan discovered that go7007 USB audio device driver in the Linux
kernel did not properly deallocate memory in some failure conditions. A
physically proximate attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2019-20810)

Fan Yang discovered that the mremap implementation in the Linux kernel did
not properly handle DAX Huge Pages. A local attacker with access to DAX
storage could use this to gain administrative privileges. (CVE-2020-10757)

It was discovered that the Linux kernel did not correctly apply Speculative
Store Bypass Disable (SSBD) mitigations in certain situations. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-10766)

It was discovered that the Linux kernel did not correctly apply Indirect
Branch Predictor Barrier (IBPB) mitigations in certain situations. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-10767)

It was discovered that the Linux kernel could incorrectly enable Indirect
Branch Speculation after it has been disabled for a process via a prctl()
call. A local attacker could possibly use this to expose sensitive
information. (CVE-2020-10768)

Luca Bruno discovered that the zram module in the Linux kernel did not
properly restrict unprivileged users from accessing the hot_add sysfs file.
A local attacker could use this to cause a denial of service (memory
exhaustion). (CVE-2020-10781)

It was discovered that the XFS file system implementation in the Linux
kernel did not properly validate meta data in some circumstances. An
attacker could use this to construct a malicious XFS image that, when
mounted, could cause a denial of service. (CVE-2020-12655)

It was discovered that the bcache subsystem in the Linux kernel did not
properly release a lock in some error conditions. A local attacker could
possibly use this to cause a denial of service. (CVE-2020-12771)

It was discovered that the Virtual Terminal keyboard driver in the Linux
kernel contained an integer overflow. A local attacker could possibly use
this to have an unspecified impact. (CVE-2020-13974)

It was discovered that the cgroup v2 subsystem in the Linux kernel did not
properly perform reference counting in some situations, leading to a NULL
pointer dereference. A local attacker could use this to cause a denial of
service or possibly gain administrative privileges. (CVE-2020-14356)

Kyungtae Kim discovered that the USB testing driver in the Linux kernel did
not properly deallocate memory on disconnect events. A physically proximate
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2020-15393)

It was discovered that the NFS server implementation in the Linux kernel
did not properly honor umask settings when setting permissions while
creating file system objects if the underlying file system did not support
ACLs. An attacker could possibly use this to expose sensitive information
or violate system integrity. (CVE-2020-24394)

It was discovered that the Kerberos SUNRPC GSS implementation in the Linux
kernel did not properly deallocate memory on module unload. A local
privileged attacker could possibly use this to cause a denial of service
(memory exhaustion). (CVE-2020-12656)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-5.4.0-1016-raspi - 5.4.0-1016.17
  o linux-image-5.4.0-1022-aws - 5.4.0-1022.22
  o linux-image-5.4.0-1022-gcp - 5.4.0-1022.22
  o linux-image-5.4.0-1022-oracle - 5.4.0-1022.22
  o linux-image-5.4.0-1023-azure - 5.4.0-1023.23
  o linux-image-5.4.0-45-generic - 5.4.0-45.49
  o linux-image-5.4.0-45-generic-lpae - 5.4.0-45.49
  o linux-image-5.4.0-45-lowlatency - 5.4.0-45.49
  o linux-image-aws - 5.4.0.1022.23
  o linux-image-azure - 5.4.0.1023.22
  o linux-image-gcp - 5.4.0.1022.20
  o linux-image-generic - 5.4.0.45.49
  o linux-image-generic-lpae - 5.4.0.45.49
  o linux-image-gke - 5.4.0.1022.20
  o linux-image-kvm - 5.4.0.1021.20
  o linux-image-lowlatency - 5.4.0.45.49
  o linux-image-oem - 5.4.0.45.49
  o linux-image-oem-osp1 - 5.4.0.45.49
  o linux-image-oracle - 5.4.0.1022.20
  o linux-image-raspi - 5.4.0.1016.51
  o linux-image-raspi2 - 5.4.0.1016.51
  o linux-image-virtual - 5.4.0.45.49

Ubuntu 18.04

  o linux-image-5.4.0-1016-raspi - 5.4.0-1016.17~18.04.1
  o linux-image-5.4.0-1022-aws - 5.4.0-1022.22~18.04.1
  o linux-image-5.4.0-1022-gcp - 5.4.0-1022.22~18.04.1
  o linux-image-5.4.0-1022-oracle - 5.4.0-1022.22~18.04.1
  o linux-image-5.4.0-1023-azure - 5.4.0-1023.23~18.04.1
  o linux-image-5.4.0-45-generic - 5.4.0-45.49~18.04.2
  o linux-image-5.4.0-45-generic-lpae - 5.4.0-45.49~18.04.2
  o linux-image-5.4.0-45-lowlatency - 5.4.0-45.49~18.04.2
  o linux-image-aws-edge - 5.4.0.1022.8
  o linux-image-azure - 5.4.0.1023.7
  o linux-image-gcp - 5.4.0.1022.9
  o linux-image-generic-hwe-18.04 - 5.4.0.45.49~18.04.38
  o linux-image-generic-lpae-hwe-18.04 - 5.4.0.45.49~18.04.38
  o linux-image-gke-5.4 - 5.4.0.1022.9
  o linux-image-gkeop-5.4 - 5.4.0.45.49~18.04.38
  o linux-image-lowlatency-hwe-18.04 - 5.4.0.45.49~18.04.38
  o linux-image-oracle - 5.4.0.1022.7
  o linux-image-raspi-hwe-18.04 - 5.4.0.1016.20
  o linux-image-snapdragon-hwe-18.04 - 5.4.0.45.49~18.04.38
  o linux-image-virtual-hwe-18.04 - 5.4.0.45.49~18.04.38

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2019-20810
  o CVE-2020-10757
  o CVE-2020-10766
  o CVE-2020-10767
  o CVE-2020-10768
  o CVE-2020-10781
  o CVE-2020-12655
  o CVE-2020-12656
  o CVE-2020-12771
  o CVE-2020-13974
  o CVE-2020-14356
  o CVE-2020-15393
  o CVE-2020-24394

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B37a
-----END PGP SIGNATURE-----