-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3527
              Ubuntu Linux kernel - Multiple vulnerabilities
                              14 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
                   Unauthorised Access             -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26088 CVE-2020-25641 CVE-2020-25285
                   CVE-2020-25212 CVE-2020-16120 CVE-2020-16119
                   CVE-2020-14385 CVE-2020-14314 CVE-2019-19448
                   CVE-2018-10322  

Reference:         ESB-2020.3516
                   ESB-2020.3341
                   ESB-2020.3268
                   ESB-2018.3373

Original Bulletin: 
   https://usn.ubuntu.com/4576-1/
   https://usn.ubuntu.com/4577-1/
   https://usn.ubuntu.com/4578-1/
   https://usn.ubuntu.com/4579-1/
   https://usn.ubuntu.com/4580-1/

Comment: This bulletin contains five (5) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4576-1: Linux kernel vulnerabilities
14 October 2020

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-5.4 - Linux kernel for Microsoft Azure cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-oracle-5.4 - Linux kernel for Oracle Cloud systems
  o linux-raspi - Linux kernel for Raspberry Pi (V8) systems
  o linux-raspi-5.4 - Linux kernel for Raspberry Pi (V8) systems

Details

Hador Manor discovered that the DCCP protocol implementation in the Linux
kernel improperly handled socket reuse, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-16119)

Jay Shin discovered that the ext4 file system implementation in the Linux
kernel did not properly handle directory access with broken indexing,
leading to an out-of-bounds read vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2020-14314)

David Alan Gilbert discovered that the XFS file system implementation in
the Linux kernel did not properly perform metadata validation in some
circumstances. A local attacker could use this to cause a denial of
service. (CVE-2020-14385)

Giuseppe Scrivano discovered that the overlay file system in the Linux
kernel did not properly perform permission checks in some situations. A
local attacker could possibly use this to bypass intended restrictions and
gain read access to restricted files. (CVE-2020-16120)

It was discovered that a race condition existed in the hugetlb sysctl
implementation in the Linux kernel. A privileged attacker could use this to
cause a denial of service (system crash). (CVE-2020-25285)

It was discovered that the block layer subsystem in the Linux kernel did
not properly handle zero-length requests. A local attacker could use this
to cause a denial of service. (CVE-2020-25641)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-5.4.0-1021-raspi - 5.4.0-1021.24
  o linux-image-5.4.0-1026-kvm - 5.4.0-1026.27
  o linux-image-5.4.0-1028-aws - 5.4.0-1028.29
  o linux-image-5.4.0-1028-gcp - 5.4.0-1028.29
  o linux-image-5.4.0-1028-oracle - 5.4.0-1028.29
  o linux-image-5.4.0-1031-azure - 5.4.0-1031.32
  o linux-image-5.4.0-51-generic - 5.4.0-51.56
  o linux-image-5.4.0-51-generic-lpae - 5.4.0-51.56
  o linux-image-5.4.0-51-lowlatency - 5.4.0-51.56
  o linux-image-aws - 5.4.0.1028.29
  o linux-image-azure - 5.4.0.1031.29
  o linux-image-gcp - 5.4.0.1028.36
  o linux-image-generic - 5.4.0.51.54
  o linux-image-generic-hwe-20.04 - 5.4.0.51.54
  o linux-image-generic-lpae - 5.4.0.51.54
  o linux-image-generic-lpae-hwe-20.04 - 5.4.0.51.54
  o linux-image-gke - 5.4.0.1028.36
  o linux-image-kvm - 5.4.0.1026.24
  o linux-image-lowlatency - 5.4.0.51.54
  o linux-image-lowlatency-hwe-20.04 - 5.4.0.51.54
  o linux-image-oem - 5.4.0.51.54
  o linux-image-oem-osp1 - 5.4.0.51.54
  o linux-image-oracle - 5.4.0.1028.25
  o linux-image-raspi - 5.4.0.1021.56
  o linux-image-raspi2 - 5.4.0.1021.56
  o linux-image-virtual - 5.4.0.51.54
  o linux-image-virtual-hwe-20.04 - 5.4.0.51.54

Ubuntu 18.04

  o linux-image-5.4.0-1021-raspi - 5.4.0-1021.24~18.04.1
  o linux-image-5.4.0-1028-aws - 5.4.0-1028.29~18.04.1
  o linux-image-5.4.0-1028-gcp - 5.4.0-1028.29~18.04.1
  o linux-image-5.4.0-1028-oracle - 5.4.0-1028.29~18.04.1
  o linux-image-5.4.0-1031-azure - 5.4.0-1031.32~18.04.1
  o linux-image-5.4.0-51-generic - 5.4.0-51.56~18.04.1
  o linux-image-5.4.0-51-generic-lpae - 5.4.0-51.56~18.04.1
  o linux-image-5.4.0-51-lowlatency - 5.4.0-51.56~18.04.1
  o linux-image-aws - 5.4.0.1028.13
  o linux-image-azure - 5.4.0.1031.13
  o linux-image-gcp - 5.4.0.1028.16
  o linux-image-generic-hwe-18.04 - 5.4.0.51.56~18.04.45
  o linux-image-generic-lpae-hwe-18.04 - 5.4.0.51.56~18.04.45
  o linux-image-lowlatency-hwe-18.04 - 5.4.0.51.56~18.04.45
  o linux-image-oracle - 5.4.0.1028.12
  o linux-image-raspi-hwe-18.04 - 5.4.0.1021.25
  o linux-image-snapdragon-hwe-18.04 - 5.4.0.51.56~18.04.45
  o linux-image-virtual-hwe-18.04 - 5.4.0.51.56~18.04.45

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-14314
  o CVE-2020-25641
  o CVE-2020-16120
  o CVE-2020-25285
  o CVE-2020-14385
  o CVE-2020-16119

Related notices

  o USN-4580-1 : linux-image-omap, linux-image-3.2.0-149-virtual,
    linux-image-virtual, linux-image-3.2.0-149-omap, linux-image-generic-lpae,
    linux-image-3.2.0-149-generic-pae, linux-image-3.13.0-182-lowlatency,
    linux-image-generic-lts-trusty, linux, linux-image-3.13.0-182-generic-lpae,
    linux-image-lowlatency-pae, linux-image-3.2.0-149-generic,
    linux-image-highbank, linux-lts-trusty, linux-image-generic,
    linux-image-lowlatency, linux-image-3.2.0-149-highbank, linux-image-server,
    linux-image-generic-pae, linux-image-generic-lpae-lts-trusty,
    linux-image-3.13.0-182-generic
  o USN-4579-1 : linux-aws, linux-image-powerpc-smp, linux-image-virtual,
    linux-raspi2, linux-image-4.4.0-193-powerpc64-emb,
    linux-image-generic-lts-xenial, linux-image-4.4.0-193-powerpc-smp,
    linux-image-generic-lpae, linux-image-4.4.0-1141-raspi2, linux,
    linux-image-kvm, linux-kvm, linux-image-4.4.0-1145-snapdragon,
    linux-lts-xenial, linux-image-raspi2, linux-image-generic-lpae-lts-xenial,
    linux-image-lowlatency-lts-xenial, linux-image-powerpc-e500mc,
    linux-image-4.4.0-1117-aws, linux-image-4.4.0-193-generic,
    linux-image-4.4.0-193-powerpc64-smp, linux-image-4.4.0-193-powerpc-e500mc,
    linux-image-generic, linux-image-lowlatency, linux-image-aws,
    linux-image-snapdragon, linux-image-4.4.0-193-lowlatency, linux-snapdragon,
    linux-image-4.4.0-1082-kvm, linux-image-virtual-lts-xenial,
    linux-image-powerpc64-emb, linux-image-4.4.0-1081-aws,
    linux-image-4.4.0-193-generic-lpae, linux-image-powerpc64-smp
  o USN-4578-1 : linux-aws, linux-image-4.15.0-1057-oracle,
    linux-image-4.15.0-121-generic-lpae, linux-image-generic-hwe-16.04,
    linux-image-generic-lpae-hwe-16.04, linux-image-powerpc-smp,
    linux-image-4.15.0-1072-gke, linux-image-oracle, linux-image-gke-4.15,
    linux-image-virtual, linux-image-4.15.0-121-generic, linux-raspi2,
    linux-image-4.15.0-1073-raspi2, linux-image-generic-lpae, linux-azure-4.15,
    linux-image-oracle-lts-18.04, linux-image-kvm, linux,
    linux-image-lowlatency-hwe-16.04, linux-gcp-4.15, linux-image-gke,
    linux-kvm, linux-image-aws-lts-18.04, linux-image-4.15.0-1086-gcp,
    linux-image-raspi2, linux-aws-hwe, linux-image-4.15.0-120-lowlatency,
    linux-image-4.15.0-121-lowlatency, linux-image-azure-lts-18.04,
    linux-image-4.15.0-120-generic, linux-image-4.15.0-120-generic-lpae,
    linux-image-azure, linux-image-powerpc-e500mc, linux-oracle, linux-azure,
    linux-gke-4.15, linux-image-4.15.0-1099-oem, linux-image-gcp,
    linux-image-virtual-hwe-16.04, linux-oem, linux-hwe,
    linux-image-4.15.0-1089-snapdragon, linux-image-4.15.0-1099-azure,
    linux-image-generic, linux-image-lowlatency, linux-image-aws-hwe,
    linux-image-4.15.0-1098-azure, linux-image-gcp-lts-18.04,
    linux-image-4.15.0-1085-aws, linux-image-snapdragon, linux-snapdragon,
    linux-image-oem, linux-image-4.15.0-1056-oracle, linux-image-powerpc64-emb,
    linux-image-4.15.0-1086-aws, linux-image-4.15.0-1077-kvm, linux-gcp,
    linux-image-powerpc64-smp
  o USN-4577-1 : linux-image-gke-5.0, linux-gke-5.0,
    linux-image-5.0.0-1069-oem-osp1, linux-image-5.3.0-68-generic,
    linux-raspi2-5.3, linux-image-5.3.0-68-lowlatency, linux-gke-5.3,
    linux-oem-osp1, linux-image-5.3.0-1038-gke, linux-hwe,
    linux-image-oem-osp1, linux-image-5.0.0-1049-gke,
    linux-image-raspi2-hwe-18.04, linux-image-5.3.0-1035-raspi2,
    linux-image-gkeop-5.3, linux-image-gke-5.3

- ------------------------------------------------------------------------------

USN-4577-1: Linux kernel vulnerabilities
14 October 2020

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 18.04 LTS

Packages

  o linux-gke-5.0 - Linux kernel for Google Container Engine (GKE) systems
  o linux-gke-5.3 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-oem-osp1 - Linux kernel for OEM systems
  o linux-raspi2-5.3 - Linux kernel for Raspberry Pi (V8) systems

Details

Hador Manor discovered that the DCCP protocol implementation in the Linux
kernel improperly handled socket reuse, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-16119)

Giuseppe Scrivano discovered that the overlay file system in the Linux
kernel did not properly perform permission checks in some situations. A
local attacker could possibly use this to bypass intended restrictions and
gain read access to restricted files. (CVE-2020-16120)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o linux-image-5.0.0-1049-gke - 5.0.0-1049.50
  o linux-image-5.0.0-1069-oem-osp1 - 5.0.0-1069.75
  o linux-image-5.3.0-1035-raspi2 - 5.3.0-1035.37
  o linux-image-5.3.0-1038-gke - 5.3.0-1038.40
  o linux-image-5.3.0-68-generic - 5.3.0-68.63
  o linux-image-5.3.0-68-lowlatency - 5.3.0-68.63
  o linux-image-gke-5.0 - 5.0.0.1049.33
  o linux-image-gke-5.3 - 5.3.0.1038.21
  o linux-image-gkeop-5.3 - 5.3.0.68.125
  o linux-image-oem-osp1 - 5.0.0.1069.67
  o linux-image-raspi2-hwe-18.04 - 5.3.0.1035.24

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-16119
  o CVE-2020-16120

Related notices

  o USN-4580-1 : linux-image-3.2.0-149-highbank, linux-image-3.2.0-149-generic,
    linux-image-highbank, linux-image-generic-lpae-lts-trusty,
    linux-image-generic-lpae, linux-lts-trusty, linux-image-lowlatency,
    linux-image-3.2.0-149-virtual, linux-image-generic-lts-trusty,
    linux-image-3.13.0-182-lowlatency, linux-image-server, linux-image-omap,
    linux-image-3.13.0-182-generic-lpae, linux-image-generic-pae,
    linux-image-3.13.0-182-generic, linux-image-lowlatency-pae,
    linux-image-generic, linux-image-virtual, linux-image-3.2.0-149-omap,
    linux-image-3.2.0-149-generic-pae, linux
  o USN-4576-1 : linux-image-generic-lpae-hwe-18.04, linux-image-oem-osp1,
    linux-image-virtual-hwe-20.04, linux-oracle-5.4,
    linux-image-5.4.0-1028-gcp, linux-image-5.4.0-1028-oracle,
    linux-image-generic-lpae-hwe-20.04, linux-image-5.4.0-1026-kvm,
    linux-image-raspi-hwe-18.04, linux-image-lowlatency-hwe-20.04,
    linux-gcp-5.4, linux-image-oracle, linux-image-azure,
    linux-image-5.4.0-1021-raspi, linux-image-generic-lpae,
    linux-image-lowlatency, linux-kvm, linux-image-gke, linux-image-oem,
    linux-aws, linux-image-5.4.0-51-generic-lpae,
    linux-image-lowlatency-hwe-18.04, linux-image-5.4.0-51-lowlatency,
    linux-image-gcp, linux-azure-5.4, linux-gcp,
    linux-image-snapdragon-hwe-18.04, linux-raspi-5.4,
    linux-image-virtual-hwe-18.04, linux-image-generic-hwe-20.04,
    linux-image-generic-hwe-18.04, linux-image-raspi, linux-image-kvm,
    linux-image-generic, linux-image-aws, linux-image-raspi2,
    linux-image-virtual, linux-oracle, linux-aws-5.4,
    linux-image-5.4.0-1031-azure, linux, linux-image-5.4.0-51-generic,
    linux-raspi, linux-azure, linux-hwe-5.4, linux-image-5.4.0-1028-aws
  o USN-4579-1 : linux-image-powerpc64-emb, linux-image-powerpc-smp,
    linux-image-4.4.0-193-powerpc-e500mc, linux-image-generic-lpae,
    linux-image-4.4.0-1145-snapdragon, linux-image-lowlatency-lts-xenial,
    linux-image-lowlatency, linux-kvm, linux-image-snapdragon,
    linux-image-4.4.0-1081-aws, linux-image-4.4.0-193-generic-lpae,
    linux-image-powerpc64-smp, linux-aws, linux-image-powerpc-e500mc,
    linux-snapdragon, linux-raspi2, linux-image-4.4.0-1141-raspi2,
    linux-image-4.4.0-193-powerpc-smp, linux-image-generic-lts-xenial,
    linux-image-4.4.0-193-powerpc64-emb, linux-image-4.4.0-193-generic,
    linux-image-4.4.0-193-lowlatency, linux-image-kvm, linux-image-generic,
    linux-image-aws, linux-image-raspi2, linux-image-virtual, linux-lts-xenial,
    linux-image-generic-lpae-lts-xenial, linux,
    linux-image-4.4.0-193-powerpc64-smp, linux-image-4.4.0-1082-kvm,
    linux-image-virtual-lts-xenial, linux-image-4.4.0-1117-aws
  o USN-4578-1 : linux-image-virtual-hwe-16.04,
    linux-image-generic-lpae-hwe-16.04, linux-image-lowlatency-hwe-16.04,
    linux-image-4.15.0-1077-kvm, linux-image-4.15.0-121-generic-lpae,
    linux-image-aws-lts-18.04, linux-image-4.15.0-1099-azure,
    linux-image-4.15.0-1099-oem, linux-image-powerpc64-emb,
    linux-image-gke-4.15, linux-image-powerpc-smp,
    linux-image-4.15.0-1057-oracle, linux-image-oracle, linux-image-azure,
    linux-image-generic-lpae, linux-image-4.15.0-1085-aws,
    linux-image-4.15.0-1056-oracle, linux-image-lowlatency,
    linux-image-4.15.0-120-generic-lpae, linux-image-azure-lts-18.04,
    linux-image-snapdragon, linux-kvm, linux-image-4.15.0-121-generic,
    linux-image-gke, linux-image-oracle-lts-18.04, linux-image-oem,
    linux-image-powerpc64-smp, linux-gke-4.15, linux-aws,
    linux-image-4.15.0-120-generic, linux-image-powerpc-e500mc,
    linux-snapdragon, linux-raspi2, linux-hwe, linux-image-gcp, linux-gcp,
    linux-image-4.15.0-1086-aws, linux-image-4.15.0-1073-raspi2,
    linux-image-4.15.0-1089-snapdragon, linux-image-4.15.0-1086-gcp,
    linux-image-aws-hwe, linux-image-4.15.0-121-lowlatency,
    linux-image-4.15.0-1098-azure, linux-image-kvm, linux-image-generic,
    linux-image-4.15.0-120-lowlatency, linux-image-4.15.0-1072-gke,
    linux-image-raspi2, linux-aws-hwe, linux-azure-4.15, linux-gcp-4.15,
    linux-image-virtual, linux-oem, linux-oracle, linux,
    linux-image-gcp-lts-18.04, linux-azure, linux-image-generic-hwe-16.04

- -------------------------------------------------------------------------------

USN-4578-1: Linux kernel vulnerabilities
14 October 2020

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke-4.15 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oem - Linux kernel for OEM systems
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi2 - Linux kernel for Raspberry Pi (V8) systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors

Details

Hador Manor discovered that the DCCP protocol implementation in the Linux
kernel improperly handled socket reuse, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-16119)

Wen Xu discovered that the XFS file system in the Linux kernel did not
properly validate inode metadata in some situations. An attacker could use
this to construct a malicious XFS image that, when mounted, could cause a
denial of service (system crash). (CVE-2018-10322)

It was discovered that the btrfs file system in the Linux kernel contained
a use-after-free vulnerability when merging free space. An attacker could
use this to construct a malicious btrfs image that, when mounted and
operated on, could cause a denial of service (system crash).
(CVE-2019-19448)

Jay Shin discovered that the ext4 file system implementation in the Linux
kernel did not properly handle directory access with broken indexing,
leading to an out-of-bounds read vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2020-14314)

Giuseppe Scrivano discovered that the overlay file system in the Linux
kernel did not properly perform permission checks in some situations. A
local attacker could possibly use this to bypass intended restrictions and
gain read access to restricted files. (CVE-2020-16120)

It was discovered that the NFS client implementation in the Linux kernel
did not properly perform bounds checking before copying security labels in
some situations. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-25212)

It was discovered that the NFC implementation in the Linux kernel did not
properly perform permissions checks when opening raw sockets. A local
attacker could use this to create or listen to NFC traffic.
(CVE-2020-26088)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o linux-image-4.15.0-1057-oracle - 4.15.0-1057.62
  o linux-image-4.15.0-1072-gke - 4.15.0-1072.76
  o linux-image-4.15.0-1073-raspi2 - 4.15.0-1073.78
  o linux-image-4.15.0-1077-kvm - 4.15.0-1077.79
  o linux-image-4.15.0-1086-aws - 4.15.0-1086.91
  o linux-image-4.15.0-1086-gcp - 4.15.0-1086.98
  o linux-image-4.15.0-1089-snapdragon - 4.15.0-1089.98
  o linux-image-4.15.0-1099-azure - 4.15.0-1099.110
  o linux-image-4.15.0-1099-oem - 4.15.0-1099.109
  o linux-image-4.15.0-121-generic - 4.15.0-121.123
  o linux-image-4.15.0-121-generic-lpae - 4.15.0-121.123
  o linux-image-4.15.0-121-lowlatency - 4.15.0-121.123
  o linux-image-aws-lts-18.04 - 4.15.0.1086.88
  o linux-image-azure-lts-18.04 - 4.15.0.1099.72
  o linux-image-gcp-lts-18.04 - 4.15.0.1086.104
  o linux-image-generic - 4.15.0.121.108
  o linux-image-generic-lpae - 4.15.0.121.108
  o linux-image-gke - 4.15.0.1072.76
  o linux-image-gke-4.15 - 4.15.0.1072.76
  o linux-image-kvm - 4.15.0.1077.73
  o linux-image-lowlatency - 4.15.0.121.108
  o linux-image-oem - 4.15.0.1099.103
  o linux-image-oracle-lts-18.04 - 4.15.0.1057.67
  o linux-image-powerpc-e500mc - 4.15.0.121.108
  o linux-image-powerpc-smp - 4.15.0.121.108
  o linux-image-powerpc64-emb - 4.15.0.121.108
  o linux-image-powerpc64-smp - 4.15.0.121.108
  o linux-image-raspi2 - 4.15.0.1073.70
  o linux-image-snapdragon - 4.15.0.1089.92
  o linux-image-virtual - 4.15.0.121.108

Ubuntu 16.04

  o linux-image-4.15.0-1056-oracle - 4.15.0-1056.61~16.04.1
  o linux-image-4.15.0-1085-aws - 4.15.0-1085.90~16.04.1
  o linux-image-4.15.0-1086-gcp - 4.15.0-1086.98~16.04.1
  o linux-image-4.15.0-1098-azure - 4.15.0-1098.109~16.04.1
  o linux-image-4.15.0-120-generic - 4.15.0-120.122~16.04.1
  o linux-image-4.15.0-120-generic-lpae - 4.15.0-120.122~16.04.1
  o linux-image-4.15.0-120-lowlatency - 4.15.0-120.122~16.04.1
  o linux-image-aws-hwe - 4.15.0.1085.81
  o linux-image-azure - 4.15.0.1098.92
  o linux-image-gcp - 4.15.0.1086.87
  o linux-image-generic-hwe-16.04 - 4.15.0.120.121
  o linux-image-generic-lpae-hwe-16.04 - 4.15.0.120.121
  o linux-image-gke - 4.15.0.1086.87
  o linux-image-lowlatency-hwe-16.04 - 4.15.0.120.121
  o linux-image-oem - 4.15.0.120.121
  o linux-image-oracle - 4.15.0.1056.46
  o linux-image-virtual-hwe-16.04 - 4.15.0.120.121

Ubuntu 14.04

  o linux-image-4.15.0-1098-azure - 4.15.0-1098.109~14.04.1
  o linux-image-azure - 4.15.0.1098.74

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-26088
  o CVE-2018-10322
  o CVE-2020-25212
  o CVE-2020-14314
  o CVE-2020-16119
  o CVE-2019-19448
  o CVE-2020-16120

Related notices

  o USN-4525-1 : linux-image-generic-lpae-hwe-18.04,
    linux-image-5.4.0-1019-raspi, linux-image-raspi2, linux, linux-image-aws,
    linux-image-virtual-hwe-18.04, linux-gcp, linux-image-gke,
    linux-image-raspi-hwe-18.04, linux-image-kvm, linux-aws-5.4,
    linux-image-5.4.0-48-lowlatency, linux-image-oracle, linux-aws,
    linux-raspi-5.4, linux-image-5.4.0-48-generic, linux-image-oem-osp1,
    linux-image-generic, linux-kvm, linux-image-generic-lpae, linux-oracle,
    linux-image-generic-hwe-18.04, linux-image-5.4.0-1025-aws, linux-image-gcp,
    linux-azure, linux-image-5.4.0-48-generic-lpae, linux-gcp-5.4, linux-raspi,
    linux-image-oem, linux-image-lowlatency-hwe-18.04, linux-oracle-5.4,
    linux-image-5.4.0-1026-azure, linux-image-snapdragon-hwe-18.04,
    linux-image-5.4.0-1024-kvm, linux-image-virtual, linux-hwe-5.4,
    linux-image-lowlatency, linux-image-5.4.0-1025-oracle, linux-azure-5.4,
    linux-image-azure, linux-image-raspi, linux-image-5.4.0-1025-gcp
  o USN-4580-1 : linux, linux-image-3.2.0-149-generic-pae,
    linux-image-3.13.0-182-generic, linux-image-generic, linux-image-highbank,
    linux-image-generic-lpae, linux-image-generic-pae, linux-image-server,
    linux-image-3.2.0-149-omap, linux-image-lowlatency-pae,
    linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-182-generic-lpae,
    linux-image-3.13.0-182-lowlatency, linux-image-3.2.0-149-generic,
    linux-image-omap, linux-lts-trusty, linux-image-virtual,
    linux-image-3.2.0-149-virtual, linux-image-lowlatency,
    linux-image-generic-lts-trusty, linux-image-3.2.0-149-highbank
  o USN-4576-1 : linux-image-generic-lpae-hwe-18.04, linux-image-raspi2, linux,
    linux-image-5.4.0-1031-azure, linux-image-aws, linux-gcp,
    linux-image-virtual-hwe-18.04, linux-image-5.4.0-1021-raspi,
    linux-image-gke, linux-image-raspi-hwe-18.04, linux-image-kvm,
    linux-aws-5.4, linux-image-oracle, linux-raspi-5.4, linux-aws,
    linux-image-virtual-hwe-20.04, linux-image-oem-osp1,
    linux-image-5.4.0-51-generic, linux-image-generic,
    linux-image-5.4.0-1028-aws, linux-image-generic-lpae-hwe-20.04,
    linux-image-generic-lpae, linux-kvm, linux-oracle,
    linux-image-generic-hwe-18.04, linux-image-gcp, linux-azure, linux-gcp-5.4,
    linux-raspi, linux-image-generic-hwe-20.04, linux-image-oem,
    linux-image-5.4.0-1028-gcp, linux-image-lowlatency-hwe-18.04,
    linux-oracle-5.4, linux-image-lowlatency-hwe-20.04,
    linux-image-snapdragon-hwe-18.04, linux-image-virtual, linux-hwe-5.4,
    linux-image-lowlatency, linux-image-5.4.0-51-generic-lpae,
    linux-image-5.4.0-1026-kvm, linux-azure-5.4, linux-image-azure,
    linux-image-raspi, linux-image-5.4.0-51-lowlatency,
    linux-image-5.4.0-1028-oracle
  o USN-4579-1 : linux-image-raspi2, linux, linux-image-aws, linux-lts-xenial,
    linux-snapdragon, linux-image-4.4.0-1117-aws, linux-image-4.4.0-1082-kvm,
    linux-image-4.4.0-1145-snapdragon, linux-image-kvm,
    linux-image-4.4.0-1141-raspi2, linux-aws, linux-image-generic,
    linux-image-4.4.0-1081-aws, linux-image-powerpc64-emb, linux-kvm,
    linux-image-generic-lpae, linux-image-4.4.0-193-powerpc-e500mc,
    linux-image-powerpc-e500mc, linux-image-4.4.0-193-powerpc-smp,
    linux-image-virtual-lts-xenial, linux-image-lowlatency-lts-xenial,
    linux-image-4.4.0-193-lowlatency, linux-image-4.4.0-193-generic-lpae,
    linux-image-4.4.0-193-powerpc64-emb, linux-image-generic-lpae-lts-xenial,
    linux-image-generic-lts-xenial, linux-image-powerpc64-smp,
    linux-image-virtual, linux-image-lowlatency, linux-raspi2,
    linux-image-snapdragon, linux-image-4.4.0-193-powerpc64-smp,
    linux-image-powerpc-smp, linux-image-4.4.0-193-generic
  o USN-4577-1 : linux-image-5.3.0-1035-raspi2, linux-image-5.3.0-68-generic,
    linux-raspi2-5.3, linux-image-gke-5.3, linux-image-5.0.0-1049-gke,
    linux-hwe, linux-oem-osp1, linux-image-5.3.0-68-lowlatency, linux-gke-5.3,
    linux-image-5.3.0-1038-gke, linux-image-gke-5.0, linux-gke-5.0,
    linux-image-gkeop-5.3, linux-image-raspi2-hwe-18.04, linux-image-oem-osp1,
    linux-image-5.0.0-1069-oem-osp1
  o USN-4527-1 : linux-image-raspi2, linux-image-powerpc-e500mc-lts-xenial,
    linux, linux-image-aws, linux-lts-xenial, linux-snapdragon,
    linux-image-4.4.0-1080-kvm, linux-image-kvm, linux-aws,
    linux-image-4.4.0-1139-raspi2, linux-image-4.4.0-190-powerpc-smp,
    linux-image-generic, linux-image-powerpc64-emb, linux-kvm,
    linux-image-generic-lpae, linux-image-4.4.0-190-lowlatency,
    linux-image-powerpc64-smp-lts-xenial, linux-image-4.4.0-190-powerpc64-emb,
    linux-image-4.4.0-1114-aws, linux-image-4.4.0-190-powerpc-e500mc,
    linux-image-powerpc-e500mc, linux-image-4.4.0-190-powerpc64-smp,
    linux-image-powerpc64-emb-lts-xenial, linux-image-virtual-lts-xenial,
    linux-image-powerpc-smp-lts-xenial, linux-image-lowlatency-lts-xenial,
    linux-image-4.4.0-1078-aws, linux-image-virtual,
    linux-image-generic-lpae-lts-xenial, linux-image-generic-lts-xenial,
    linux-image-powerpc64-smp, linux-raspi2, linux-image-lowlatency,
    linux-image-4.4.0-190-generic, linux-image-snapdragon,
    linux-image-4.4.0-1143-snapdragon, linux-image-powerpc-smp,
    linux-image-4.4.0-190-generic-lpae

- ------------------------------------------------------------------------------

USN-4579-1: Linux kernel vulnerabilities
14 October 2020

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty
  o linux-raspi2 - Linux kernel for Raspberry Pi (V8) systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors

Details

Hador Manor discovered that the DCCP protocol implementation in the Linux
kernel improperly handled socket reuse, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-16119)

Wen Xu discovered that the XFS file system in the Linux kernel did not
properly validate inode metadata in some situations. An attacker could use
this to construct a malicious XFS image that, when mounted, could cause a
denial of service (system crash). (CVE-2018-10322)

Jay Shin discovered that the ext4 file system implementation in the Linux
kernel did not properly handle directory access with broken indexing,
leading to an out-of-bounds read vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2020-14314)

It was discovered that a race condition existed in the hugetlb sysctl
implementation in the Linux kernel. A privileged attacker could use this to
cause a denial of service (system crash). (CVE-2020-25285)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o linux-image-4.4.0-1082-kvm - 4.4.0-1082.91
  o linux-image-4.4.0-1117-aws - 4.4.0-1117.131
  o linux-image-4.4.0-1141-raspi2 - 4.4.0-1141.151
  o linux-image-4.4.0-1145-snapdragon - 4.4.0-1145.155
  o linux-image-4.4.0-193-generic - 4.4.0-193.224
  o linux-image-4.4.0-193-generic-lpae - 4.4.0-193.224
  o linux-image-4.4.0-193-lowlatency - 4.4.0-193.224
  o linux-image-4.4.0-193-powerpc-e500mc - 4.4.0-193.224
  o linux-image-4.4.0-193-powerpc-smp - 4.4.0-193.224
  o linux-image-4.4.0-193-powerpc64-emb - 4.4.0-193.224
  o linux-image-4.4.0-193-powerpc64-smp - 4.4.0-193.224
  o linux-image-aws - 4.4.0.1117.122
  o linux-image-generic - 4.4.0.193.199
  o linux-image-generic-lpae - 4.4.0.193.199
  o linux-image-kvm - 4.4.0.1082.80
  o linux-image-lowlatency - 4.4.0.193.199
  o linux-image-powerpc-e500mc - 4.4.0.193.199
  o linux-image-powerpc-smp - 4.4.0.193.199
  o linux-image-powerpc64-emb - 4.4.0.193.199
  o linux-image-powerpc64-smp - 4.4.0.193.199
  o linux-image-raspi2 - 4.4.0.1141.141
  o linux-image-snapdragon - 4.4.0.1145.137
  o linux-image-virtual - 4.4.0.193.199

Ubuntu 14.04

  o linux-image-4.4.0-1081-aws - 4.4.0-1081.85
  o linux-image-4.4.0-193-generic - 4.4.0-193.224~14.04.1
  o linux-image-4.4.0-193-generic-lpae - 4.4.0-193.224~14.04.1
  o linux-image-4.4.0-193-lowlatency - 4.4.0-193.224~14.04.1
  o linux-image-aws - 4.4.0.1081.78
  o linux-image-generic-lpae-lts-xenial - 4.4.0.193.169
  o linux-image-generic-lts-xenial - 4.4.0.193.169
  o linux-image-lowlatency-lts-xenial - 4.4.0.193.169
  o linux-image-virtual-lts-xenial - 4.4.0.193.169

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-16119
  o CVE-2020-25285
  o CVE-2020-14314
  o CVE-2018-10322

Related notices

  o USN-4580-1 : linux-image-lowlatency, linux-lts-trusty,
    linux-image-lowlatency-pae, linux-image-generic,
    linux-image-3.2.0-149-generic-pae, linux-image-generic-lts-trusty,
    linux-image-3.2.0-149-virtual, linux-image-highbank,
    linux-image-3.2.0-149-generic, linux-image-virtual,
    linux-image-3.2.0-149-highbank, linux-image-3.2.0-149-omap,
    linux-image-generic-lpae-lts-trusty, linux, linux-image-generic-pae,
    linux-image-3.13.0-182-generic-lpae, linux-image-3.13.0-182-generic,
    linux-image-omap, linux-image-generic-lpae, linux-image-server,
    linux-image-3.13.0-182-lowlatency
  o USN-4576-1 : linux-image-5.4.0-1028-gcp, linux-image-generic-hwe-18.04,
    linux-image-5.4.0-51-generic-lpae, linux-image-lowlatency, linux-image-gcp,
    linux-image-generic-lpae-hwe-20.04, linux-image-5.4.0-1026-kvm,
    linux-image-raspi, linux-image-5.4.0-51-lowlatency,
    linux-image-generic-lpae-hwe-18.04, linux-image-aws, linux-azure,
    linux-image-kvm, linux-image-azure, linux-image-generic, linux-oracle-5.4,
    linux-image-generic-hwe-20.04, linux-gcp-5.4, linux-image-oracle,
    linux-raspi-5.4, linux-image-5.4.0-1028-aws, linux-image-5.4.0-1028-oracle,
    linux-image-gke, linux-image-oem-osp1, linux-image-virtual,
    linux-image-5.4.0-1021-raspi, linux-hwe-5.4,
    linux-image-lowlatency-hwe-20.04, linux, linux-image-oem,
    linux-image-raspi2, linux-image-5.4.0-1031-azure,
    linux-image-virtual-hwe-18.04, linux-raspi, linux-gcp, linux-kvm,
    linux-image-5.4.0-51-generic, linux-image-lowlatency-hwe-18.04,
    linux-image-raspi-hwe-18.04, linux-aws-5.4, linux-aws, linux-oracle,
    linux-image-generic-lpae, linux-azure-5.4, linux-image-virtual-hwe-20.04,
    linux-image-snapdragon-hwe-18.04
  o USN-4578-1 : linux-image-lowlatency-hwe-16.04, linux-image-lowlatency,
    linux-gke-4.15, linux-image-gcp, linux-image-4.15.0-1085-aws,
    linux-gcp-4.15, linux-image-4.15.0-1098-azure, linux-image-kvm,
    linux-azure, linux-image-azure, linux-image-generic,
    linux-image-aws-lts-18.04, linux-image-4.15.0-121-lowlatency,
    linux-snapdragon, linux-image-4.15.0-120-generic, linux-image-oracle,
    linux-image-gke, linux-image-4.15.0-1099-azure,
    linux-image-4.15.0-120-lowlatency, linux-image-virtual, linux-hwe,
    linux-image-4.15.0-120-generic-lpae, linux-aws-hwe,
    linux-image-gcp-lts-18.04, linux-image-4.15.0-1073-raspi2,
    linux-image-powerpc-e500mc, linux, linux-image-oem,
    linux-image-4.15.0-1072-gke, linux-image-generic-hwe-16.04,
    linux-image-raspi2, linux-gcp, linux-image-snapdragon, linux-kvm,
    linux-image-powerpc-smp, linux-oem, linux-azure-4.15,
    linux-image-powerpc64-emb, linux-image-4.15.0-1086-gcp,
    linux-image-azure-lts-18.04, linux-image-generic-lpae-hwe-16.04,
    linux-image-4.15.0-1099-oem, linux-image-4.15.0-1086-aws,
    linux-image-powerpc64-smp, linux-aws, linux-oracle, linux-raspi2,
    linux-image-4.15.0-1077-kvm, linux-image-generic-lpae,
    linux-image-4.15.0-1057-oracle, linux-image-aws-hwe, linux-image-gke-4.15,
    linux-image-virtual-hwe-16.04, linux-image-4.15.0-1056-oracle,
    linux-image-oracle-lts-18.04, linux-image-4.15.0-1089-snapdragon,
    linux-image-4.15.0-121-generic-lpae, linux-image-4.15.0-121-generic
  o USN-4577-1 : linux-image-5.3.0-68-generic, linux-raspi2-5.3,
    linux-image-5.0.0-1069-oem-osp1, linux-image-5.0.0-1049-gke,
    linux-image-gke-5.3, linux-oem-osp1, linux-gke-5.3, linux-image-oem-osp1,
    linux-image-raspi2-hwe-18.04, linux-hwe, linux-image-5.3.0-1035-raspi2,
    linux-image-5.3.0-1038-gke, linux-image-5.3.0-68-lowlatency,
    linux-image-gkeop-5.3, linux-gke-5.0, linux-image-gke-5.0

- -----------------------------------------------------------------------------

USN-4580-1: Linux kernel vulnerability
14 October 2020

The system could be made to crash or possibly run programs as an
administrator.
Releases

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Packages

  o linux - Linux kernel
  o linux-lts-trusty - Linux hardware enablement kernel from Trusty for Precise
    ESM

Details

Hador Manor discovered that the DCCP protocol implementation in the Linux
kernel improperly handled socket reuse, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04

  o linux-image-3.13.0-182-generic - 3.13.0-182.233
  o linux-image-3.13.0-182-generic-lpae - 3.13.0-182.233
  o linux-image-3.13.0-182-lowlatency - 3.13.0-182.233
  o linux-image-generic - 3.13.0.182.191
  o linux-image-generic-lpae - 3.13.0.182.191
  o linux-image-generic-pae - 3.13.0.182.191
  o linux-image-highbank - 3.13.0.182.191
  o linux-image-lowlatency - 3.13.0.182.191
  o linux-image-lowlatency-pae - 3.13.0.182.191
  o linux-image-omap - 3.13.0.182.191
  o linux-image-server - 3.13.0.182.191
  o linux-image-virtual - 3.13.0.182.191

Ubuntu 12.04

  o linux-image-3.13.0-182-generic - 3.13.0-182.233~12.04.1
  o linux-image-3.13.0-182-generic-lpae - 3.13.0-182.233~12.04.1
  o linux-image-3.13.0-182-lowlatency - 3.13.0-182.233~12.04.1
  o linux-image-3.2.0-149-generic - 3.2.0-149.196
  o linux-image-3.2.0-149-generic-pae - 3.2.0-149.196
  o linux-image-3.2.0-149-highbank - 3.2.0-149.196
  o linux-image-3.2.0-149-omap - 3.2.0-149.196
  o linux-image-3.2.0-149-virtual - 3.2.0-149.196
  o linux-image-generic - 3.2.0.149.163
  o linux-image-generic-lpae-lts-trusty - 3.13.0.182.168
  o linux-image-generic-lts-trusty - 3.13.0.182.168
  o linux-image-generic-pae - 3.2.0.149.163
  o linux-image-highbank - 3.2.0.149.163
  o linux-image-server - 3.2.0.149.163
  o linux-image-virtual - 3.2.0.149.163

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-16119

Related notices

  o USN-4576-1 : linux-image-5.4.0-1028-gcp, linux-image-generic-hwe-18.04,
    linux-image-5.4.0-51-generic-lpae, linux-image-lowlatency, linux-image-gcp,
    linux-image-generic-lpae-hwe-20.04, linux-image-5.4.0-1026-kvm,
    linux-image-raspi, linux-image-5.4.0-51-lowlatency,
    linux-image-generic-lpae-hwe-18.04, linux-image-aws, linux-azure,
    linux-image-kvm, linux-image-azure, linux-image-generic, linux-oracle-5.4,
    linux-image-generic-hwe-20.04, linux-gcp-5.4, linux-image-oracle,
    linux-raspi-5.4, linux-image-5.4.0-1028-aws, linux-image-5.4.0-1028-oracle,
    linux-image-gke, linux-image-oem-osp1, linux-image-virtual,
    linux-image-5.4.0-1021-raspi, linux-hwe-5.4,
    linux-image-lowlatency-hwe-20.04, linux, linux-image-oem,
    linux-image-raspi2, linux-image-5.4.0-1031-azure,
    linux-image-virtual-hwe-18.04, linux-raspi, linux-gcp, linux-kvm,
    linux-image-5.4.0-51-generic, linux-image-lowlatency-hwe-18.04,
    linux-image-raspi-hwe-18.04, linux-aws-5.4, linux-aws, linux-oracle,
    linux-image-generic-lpae, linux-azure-5.4, linux-image-virtual-hwe-20.04,
    linux-image-snapdragon-hwe-18.04
  o USN-4577-1 : linux-image-5.3.0-68-generic, linux-raspi2-5.3,
    linux-image-5.0.0-1069-oem-osp1, linux-image-5.0.0-1049-gke,
    linux-image-gke-5.3, linux-oem-osp1, linux-gke-5.3, linux-image-oem-osp1,
    linux-image-raspi2-hwe-18.04, linux-hwe, linux-image-5.3.0-1035-raspi2,
    linux-image-5.3.0-1038-gke, linux-image-5.3.0-68-lowlatency,
    linux-image-gkeop-5.3, linux-gke-5.0, linux-image-gke-5.0
  o USN-4578-1 : linux-image-lowlatency-hwe-16.04, linux-image-lowlatency,
    linux-gke-4.15, linux-image-gcp, linux-image-4.15.0-1085-aws,
    linux-gcp-4.15, linux-image-4.15.0-1098-azure, linux-image-kvm,
    linux-azure, linux-image-azure, linux-image-generic,
    linux-image-aws-lts-18.04, linux-image-4.15.0-121-lowlatency,
    linux-snapdragon, linux-image-4.15.0-120-generic, linux-image-oracle,
    linux-image-gke, linux-image-4.15.0-1099-azure,
    linux-image-4.15.0-120-lowlatency, linux-image-virtual, linux-hwe,
    linux-image-4.15.0-120-generic-lpae, linux-aws-hwe,
    linux-image-gcp-lts-18.04, linux-image-4.15.0-1073-raspi2,
    linux-image-powerpc-e500mc, linux, linux-image-oem,
    linux-image-4.15.0-1072-gke, linux-image-generic-hwe-16.04,
    linux-image-raspi2, linux-gcp, linux-image-snapdragon, linux-kvm,
    linux-image-powerpc-smp, linux-oem, linux-azure-4.15,
    linux-image-powerpc64-emb, linux-image-4.15.0-1086-gcp,
    linux-image-azure-lts-18.04, linux-image-generic-lpae-hwe-16.04,
    linux-image-4.15.0-1099-oem, linux-image-4.15.0-1086-aws,
    linux-image-powerpc64-smp, linux-aws, linux-oracle, linux-raspi2,
    linux-image-4.15.0-1077-kvm, linux-image-generic-lpae,
    linux-image-4.15.0-1057-oracle, linux-image-aws-hwe, linux-image-gke-4.15,
    linux-image-virtual-hwe-16.04, linux-image-4.15.0-1056-oracle,
    linux-image-oracle-lts-18.04, linux-image-4.15.0-1089-snapdragon,
    linux-image-4.15.0-121-generic-lpae, linux-image-4.15.0-121-generic
  o USN-4579-1 : linux-image-lowlatency, linux-image-kvm, linux-image-aws,
    linux-image-generic, linux-image-4.4.0-193-powerpc64-emb,
    linux-image-4.4.0-1082-kvm, linux-image-4.4.0-1117-aws,
    linux-image-4.4.0-1145-snapdragon, linux-snapdragon,
    linux-image-4.4.0-193-generic-lpae, linux-image-4.4.0-193-powerpc-smp,
    linux-image-virtual, linux-image-4.4.0-193-powerpc64-smp,
    linux-image-powerpc-e500mc, linux-image-4.4.0-1081-aws, linux,
    linux-image-lowlatency-lts-xenial, linux-image-raspi2,
    linux-image-4.4.0-193-powerpc-e500mc, linux-image-snapdragon,
    linux-image-4.4.0-1141-raspi2, linux-kvm, linux-image-powerpc-smp,
    linux-image-generic-lts-xenial, linux-image-powerpc64-emb,
    linux-image-powerpc64-smp, linux-aws, linux-lts-xenial, linux-raspi2,
    linux-image-4.4.0-193-generic, linux-image-generic-lpae,

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x3C9
-----END PGP SIGNATURE-----