-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3010
                  USN-4484-1: Linux kernel vulnerability
                             2 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Existing Account
                   Root Compromise   -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14356  

Reference:         ESB-2020.3008

Original Bulletin: 
   https://usn.ubuntu.com/4484-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4484-1: Linux kernel vulnerability
02 September 2020

The system could be made to crash or run programs as an administrator.
Releases

  o Ubuntu 18.04 LTS

Packages

  o linux-aws-5.3 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gke-5.3 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-raspi2-5.3 - Linux kernel for Raspberry Pi (V8) systems

Details

It was discovered that the cgroup v2 subsystem in the Linux kernel did not
properly perform reference counting in some situations, leading to a NULL
pointer dereference. A local attacker could use this to cause a denial of
service or possibly gain administrative privileges. (CVE-2020-14356)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o linux-image-5.3.0-1032-raspi2 - 5.3.0-1032.34
  o linux-image-5.3.0-1034-aws - 5.3.0-1034.36
  o linux-image-5.3.0-1034-gke - 5.3.0-1034.36
  o linux-image-5.3.0-66-generic - 5.3.0-66.60
  o linux-image-5.3.0-66-lowlatency - 5.3.0-66.60
  o linux-image-aws - 5.3.0.1034.33
  o linux-image-gke-5.3 - 5.3.0.1034.19
  o linux-image-gkeop-5.3 - 5.3.0.66.123
  o linux-image-raspi2-hwe-18.04 - 5.3.0.1032.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-14356

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=d7+y
-----END PGP SIGNATURE-----