-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3067
                  USN-4489-1: Linux kernel vulnerability
                             9 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Root Compromise                 -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14386  

Original Bulletin: 
   https://usn.ubuntu.com/4489-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running Linux Kernel check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4489-1: Linux kernel vulnerability
08 September 2020

The system could be made to crash or run programs as an administrator.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.3 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-5.4 - Linux kernel for Microsoft Azure cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke-4.15 - Linux kernel for Google Container Engine (GKE) systems
  o linux-gke-5.0 - Linux kernel for Google Container Engine (GKE) systems
  o linux-gke-5.3 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oem - Linux kernel for OEM systems
  o linux-oem-osp1 - Linux kernel for OEM systems
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-oracle-5.4 - Linux kernel for Oracle Cloud systems
  o linux-raspi - Linux kernel for Raspberry Pi (V8) systems
  o linux-raspi-5.4 - Linux kernel for Raspberry Pi (V8) systems
  o linux-raspi2 - Linux kernel for Raspberry Pi (V8) systems
  o linux-raspi2-5.3 - Linux kernel for Raspberry Pi (V8) systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors

Details

Or Cohen discovered that the AF_PACKET implementation in the Linux
kernel did not properly perform bounds checking in some situations. A
local attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-5.4.0-1018-raspi - 5.4.0-1018.20
  o linux-image-5.4.0-1024-aws - 5.4.0-1024.24
  o linux-image-5.4.0-1024-gcp - 5.4.0-1024.24
  o linux-image-5.4.0-1024-oracle - 5.4.0-1024.24
  o linux-image-5.4.0-1025-azure - 5.4.0-1025.25
  o linux-image-5.4.0-47-generic - 5.4.0-47.51
  o linux-image-5.4.0-47-generic-lpae - 5.4.0-47.51
  o linux-image-5.4.0-47-lowlatency - 5.4.0-47.51
  o linux-image-aws - 5.4.0.1024.25
  o linux-image-azure - 5.4.0.1025.24
  o linux-image-gcp - 5.4.0.1024.21
  o linux-image-generic - 5.4.0.47.50
  o linux-image-generic-lpae - 5.4.0.47.50
  o linux-image-gke - 5.4.0.1024.21
  o linux-image-kvm - 5.4.0.1023.21
  o linux-image-lowlatency - 5.4.0.47.50
  o linux-image-oem - 5.4.0.47.50
  o linux-image-oem-osp1 - 5.4.0.47.50
  o linux-image-oracle - 5.4.0.1024.21
  o linux-image-raspi - 5.4.0.1018.53
  o linux-image-raspi2 - 5.4.0.1018.53
  o linux-image-virtual - 5.4.0.47.50

Ubuntu 18.04

  o linux-image-4.15.0-1053-oracle - 4.15.0-1053.57
  o linux-image-4.15.0-1069-gke - 4.15.0-1069.72
  o linux-image-4.15.0-1070-raspi2 - 4.15.0-1070.74
  o linux-image-4.15.0-1074-kvm - 4.15.0-1074.75
  o linux-image-4.15.0-1082-aws - 4.15.0-1082.86
  o linux-image-4.15.0-1083-gcp - 4.15.0-1083.94
  o linux-image-4.15.0-1086-snapdragon - 4.15.0-1086.94
  o linux-image-4.15.0-1095-azure - 4.15.0-1095.105
  o linux-image-4.15.0-1096-oem - 4.15.0-1096.106
  o linux-image-4.15.0-117-generic - 4.15.0-117.118
  o linux-image-4.15.0-117-generic-lpae - 4.15.0-117.118
  o linux-image-4.15.0-117-lowlatency - 4.15.0-117.118
  o linux-image-5.0.0-1047-gke - 5.0.0-1047.48
  o linux-image-5.0.0-1068-oem-osp1 - 5.0.0-1068.73
  o linux-image-5.3.0-1033-raspi2 - 5.3.0-1033.35
  o linux-image-5.3.0-1035-aws - 5.3.0-1035.37
  o linux-image-5.3.0-1036-gke - 5.3.0-1036.38
  o linux-image-5.3.0-67-generic - 5.3.0-67.61
  o linux-image-5.3.0-67-lowlatency - 5.3.0-67.61
  o linux-image-5.4.0-1018-raspi - 5.4.0-1018.20~18.04.1
  o linux-image-5.4.0-1024-aws - 5.4.0-1024.24~18.04.1
  o linux-image-5.4.0-1024-gcp - 5.4.0-1024.24~18.04.1
  o linux-image-5.4.0-1024-oracle - 5.4.0-1024.24~18.04.1
  o linux-image-5.4.0-1025-azure - 5.4.0-1025.25~18.04.1
  o linux-image-5.4.0-47-generic - 5.4.0-47.51~18.04.1
  o linux-image-5.4.0-47-generic-lpae - 5.4.0-47.51~18.04.1
  o linux-image-5.4.0-47-lowlatency - 5.4.0-47.51~18.04.1
  o linux-image-aws - 5.3.0.1035.34
  o linux-image-aws-lts-18.04 - 4.15.0.1082.84
  o linux-image-azure - 5.4.0.1025.8
  o linux-image-azure-lts-18.04 - 4.15.0.1095.68
  o linux-image-gcp - 5.4.0.1024.11
  o linux-image-gcp-lts-18.04 - 4.15.0.1083.101
  o linux-image-generic - 4.15.0.117.104
  o linux-image-generic-hwe-18.04 - 5.4.0.47.51~18.04.40
  o linux-image-generic-lpae - 4.15.0.117.104
  o linux-image-generic-lpae-hwe-18.04 - 5.4.0.47.51~18.04.40
  o linux-image-gke - 4.15.0.1069.73
  o linux-image-gke-4.15 - 4.15.0.1069.73
  o linux-image-gke-5.0 - 5.0.0.1047.32
  o linux-image-gke-5.3 - 5.3.0.1036.20
  o linux-image-gke-5.4 - 5.4.0.1024.11
  o linux-image-gkeop-5.3 - 5.3.0.67.124
  o linux-image-gkeop-5.4 - 5.4.0.47.51~18.04.40
  o linux-image-kvm - 4.15.0.1074.70
  o linux-image-lowlatency - 4.15.0.117.104
  o linux-image-lowlatency-hwe-18.04 - 5.4.0.47.51~18.04.40
  o linux-image-oem - 4.15.0.1096.100
  o linux-image-oem-osp1 - 5.0.0.1068.66
  o linux-image-oracle - 5.4.0.1024.8
  o linux-image-oracle-lts-18.04 - 4.15.0.1053.63
  o linux-image-powerpc-e500mc - 4.15.0.117.104
  o linux-image-powerpc-smp - 4.15.0.117.104
  o linux-image-powerpc64-emb - 4.15.0.117.104
  o linux-image-powerpc64-smp - 4.15.0.117.104
  o linux-image-raspi-hwe-18.04 - 5.4.0.1018.22
  o linux-image-raspi2 - 4.15.0.1070.67
  o linux-image-raspi2-hwe-18.04 - 5.3.0.1033.23
  o linux-image-snapdragon - 4.15.0.1086.89
  o linux-image-snapdragon-hwe-18.04 - 5.4.0.47.51~18.04.40
  o linux-image-virtual - 4.15.0.117.104
  o linux-image-virtual-hwe-18.04 - 5.4.0.47.51~18.04.40

Ubuntu 16.04

  o linux-image-4.15.0-1053-oracle - 4.15.0-1053.57~16.04.1
  o linux-image-4.15.0-1082-aws - 4.15.0-1082.86~16.04.1
  o linux-image-4.15.0-1083-gcp - 4.15.0-1083.94~16.04.1
  o linux-image-4.15.0-1095-azure - 4.15.0-1095.105~16.04.1
  o linux-image-4.15.0-117-generic - 4.15.0-117.118~16.04.1
  o linux-image-4.15.0-117-generic-lpae - 4.15.0-117.118~16.04.1
  o linux-image-4.15.0-117-lowlatency - 4.15.0-117.118~16.04.1
  o linux-image-aws-hwe - 4.15.0.1082.78
  o linux-image-azure - 4.15.0.1095.89
  o linux-image-gcp - 4.15.0.1083.84
  o linux-image-generic-hwe-16.04 - 4.15.0.117.118
  o linux-image-generic-lpae-hwe-16.04 - 4.15.0.117.118
  o linux-image-gke - 4.15.0.1083.84
  o linux-image-lowlatency-hwe-16.04 - 4.15.0.117.118
  o linux-image-oem - 4.15.0.117.118
  o linux-image-oracle - 4.15.0.1053.43
  o linux-image-virtual-hwe-16.04 - 4.15.0.117.118

Ubuntu 14.04

  o linux-image-4.15.0-1095-azure - 4.15.0-1095.105~14.04.1
  o linux-image-azure - 4.15.0.1095.71

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-14386

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=syuD
-----END PGP SIGNATURE-----