-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0069
                 USN-4679-1: Linux kernel vulnerabilities
                              7 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
                   Unauthorised Access    -- Existing Account
                   Reduced Security       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28974 CVE-2020-27777 CVE-2020-27675
                   CVE-2020-25704 CVE-2020-25668 CVE-2020-25656

Reference:         ESB-2020.4505
                   ESB-2020.4341
                   ESB-2020.4168

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4679-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4679-1: Linux kernel vulnerabilities
06 January 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-5.4 - Linux kernel for Microsoft Azure cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke-5.4 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-oracle-5.4 - Linux kernel for Oracle Cloud systems
  o linux-raspi - Linux kernel for Raspberry Pi (V8) systems
  o linux-raspi-5.4 - Linux kernel for Raspberry Pi (V8) systems

Details

It was discovered that the console keyboard driver in the Linux kernel
contained a race condition. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2020-25656)

Minh Yuan discovered that the tty driver in the Linux kernel contained race
conditions when handling fonts. A local attacker could possibly use this to
expose sensitive information (kernel memory). (CVE-2020-25668)

Kiyin () discovered that the perf subsystem in the Linux kernel did
not properly deallocate memory in some situations. A privileged attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2020-25704)

Jinoh Kang discovered that the Xen event channel infrastructure in the
Linux kernel contained a race condition. An attacker in guest could
possibly use this to cause a denial of service (dom0 crash).
(CVE-2020-27675)

Daniel Axtens discovered that PowerPC RTAS implementation in the Linux
kernel did not properly restrict memory accesses in some situations. A
privileged local attacker could use this to arbitrarily modify kernel
memory, potentially bypassing kernel lockdown restrictions.
(CVE-2020-27777)

Minh Yuan discovered that the framebuffer console driver in the Linux
kernel did not properly handle fonts in some conditions. A local attacker
could use this to cause a denial of service (system crash) or possibly
expose sensitive information (kernel memory). (CVE-2020-28974)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-5.4.0-1026-raspi - 5.4.0-1026.29
  o linux-image-5.4.0-1031-kvm - 5.4.0-1031.32
  o linux-image-5.4.0-1033-gcp - 5.4.0-1033.35
  o linux-image-5.4.0-1034-aws - 5.4.0-1034.35
  o linux-image-5.4.0-1034-oracle - 5.4.0-1034.36
  o linux-image-5.4.0-1035-azure - 5.4.0-1035.36
  o linux-image-5.4.0-59-generic - 5.4.0-59.65
  o linux-image-5.4.0-59-generic-lpae - 5.4.0-59.65
  o linux-image-5.4.0-59-lowlatency - 5.4.0-59.65
  o linux-image-aws - 5.4.0.1034.35
  o linux-image-azure - 5.4.0.1035.33
  o linux-image-gcp - 5.4.0.1033.42
  o linux-image-generic - 5.4.0.59.62
  o linux-image-generic-lpae - 5.4.0.59.62
  o linux-image-kvm - 5.4.0.1031.29
  o linux-image-lowlatency - 5.4.0.59.62
  o linux-image-oem - 5.4.0.59.62
  o linux-image-oem-osp1 - 5.4.0.59.62
  o linux-image-oracle - 5.4.0.1034.31
  o linux-image-raspi - 5.4.0.1026.61
  o linux-image-raspi2 - 5.4.0.1026.61
  o linux-image-virtual - 5.4.0.59.62

Ubuntu 18.04

  o linux-image-5.4.0-1026-raspi - 5.4.0-1026.29~18.04.1
  o linux-image-5.4.0-1033-gcp - 5.4.0-1033.35~18.04.1
  o linux-image-5.4.0-1033-gke - 5.4.0-1033.35~18.04.1
  o linux-image-5.4.0-1034-aws - 5.4.0-1034.35~18.04.1
  o linux-image-5.4.0-1034-oracle - 5.4.0-1034.36~18.04.1
  o linux-image-5.4.0-1035-azure - 5.4.0-1035.36~18.04.1
  o linux-image-5.4.0-59-generic - 5.4.0-59.65~18.04.1
  o linux-image-5.4.0-59-generic-lpae - 5.4.0-59.65~18.04.1
  o linux-image-5.4.0-59-lowlatency - 5.4.0-59.65~18.04.1
  o linux-image-aws - 5.4.0.1034.19
  o linux-image-azure - 5.4.0.1035.17
  o linux-image-gcp - 5.4.0.1033.21
  o linux-image-generic-hwe-18.04 - 5.4.0.59.65~18.04.54
  o linux-image-generic-lpae-hwe-18.04 - 5.4.0.59.65~18.04.54
  o linux-image-gke-5.4 - 5.4.0.1033.35~18.04.2
  o linux-image-lowlatency-hwe-18.04 - 5.4.0.59.65~18.04.54
  o linux-image-oem - 5.4.0.59.65~18.04.54
  o linux-image-oem-osp1 - 5.4.0.59.65~18.04.54
  o linux-image-oracle - 5.4.0.1034.36~18.04.18
  o linux-image-raspi-hwe-18.04 - 5.4.0.1026.30
  o linux-image-snapdragon-hwe-18.04 - 5.4.0.59.65~18.04.54
  o linux-image-virtual-hwe-18.04 - 5.4.0.59.65~18.04.54

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-28974
  o CVE-2020-25656
  o CVE-2020-25704
  o CVE-2020-27675
  o CVE-2020-27777
  o CVE-2020-25668

Related notices

  o USN-4681-1 : linux-image-powerpc64-smp,
    linux-image-generic-lpae-lts-xenial, linux-image-4.4.0-1143-raspi2,
    linux-image-4.4.0-198-powerpc64-smp, linux-image-4.4.0-1147-snapdragon,
    linux-lts-xenial, linux-snapdragon, linux,
    linux-image-4.4.0-198-powerpc64-emb, linux-image-virtual-lts-xenial,
    linux-image-4.4.0-198-powerpc-smp, linux-image-lowlatency, linux-kvm,
    linux-image-4.4.0-1083-aws, linux-image-4.4.0-198-powerpc-e500mc,
    linux-image-snapdragon, linux-raspi2, linux-image-kvm,
    linux-image-powerpc-smp-lts-xenial, linux-image-powerpc-e500mc,
    linux-image-powerpc-smp, linux-image-virtual,
    linux-image-lowlatency-lts-xenial, linux-image-4.4.0-198-generic-lpae,
    linux-image-generic-lts-xenial, linux-image-4.4.0-1119-aws,
    linux-image-4.4.0-198-lowlatency, linux-image-raspi2,
    linux-image-generic-lpae, linux-image-powerpc-e500mc-lts-xenial,
    linux-image-powerpc64-smp-lts-xenial, linux-aws,
    linux-image-4.4.0-198-generic, linux-image-generic,
    linux-image-powerpc64-emb, linux-image-powerpc64-emb-lts-xenial,
    linux-image-aws, linux-image-4.4.0-1085-kvm
  o USN-4680-1 : linux-image-4.15.0-1091-aws, linux-image-4.15.0-1077-raspi2,
    linux-image-powerpc64-smp, linux-image-oracle-lts-18.04,
    linux-image-4.15.0-1094-snapdragon, linux-gcp-4.15, linux-snapdragon,
    linux, linux-gcp, linux-image-azure, linux-azure-4.15,
    linux-image-4.15.0-1077-gke, linux-image-generic-lpae-hwe-16.04,
    linux-image-4.15.0-1091-gcp, linux-image-4.15.0-129-generic-lpae,
    linux-gke-4.15, linux-image-4.15.0-1082-kvm, linux-kvm, linux-image-gke,
    linux-image-4.15.0-1062-oracle, linux-image-snapdragon,
    linux-image-gcp-lts-18.04, linux-raspi2, linux-image-4.15.0-129-generic,
    linux-image-aws-hwe, linux-image-oracle, linux-image-kvm,
    linux-image-4.15.0-1103-azure, linux-image-oem, linux-image-powerpc-e500mc,
    linux-image-powerpc-smp, linux-image-virtual,
    linux-image-virtual-hwe-16.04, linux-image-aws-lts-18.04,
    linux-image-raspi2, linux-image-azure-lts-18.04,
    linux-image-generic-hwe-16.04, linux-image-generic-lpae, linux-oracle,
    linux-aws, linux-azure, linux-hwe, linux-image-gcp, linux-image-generic,
    linux-image-gke-4.15, linux-image-lowlatency-hwe-16.04,
    linux-image-powerpc64-emb, linux-aws-hwe,
    linux-image-4.15.0-129-lowlatency, linux-image-lowlatency

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX/ZhFuNLKJtyKPYoAQjL2w//VQZHoyW1AIxHZ9uWey4o6SyGYeQurJnc
/Xx8QEfU9C6iEeBJhT8ngdsLc8+OyjYA6DC/CIKgVIxOzpYC3MUuUOY3BBfYjx2N
aZxLjBt4+Ls6jRSdyU+dcZ8yDxwkbAWIW6IEGohTjJCDDQH0cR8iyVhp05nq+DQb
W/3lcjKNDek2dVuBN5Ftr9mmVGT2C5vzlvWklf/EVpIoPEz/C0GFwJ2li6SQ1P3B
HNHxfJHapIb2L2dVQP9rnl8yRqyldRLLJptJ8xhox8JysjwQyERffeYYUP9pjKlP
1X2lxZBdE8hnIiS0XVu2qazQD6mwRNUQG6Y6xfRo/9y5nRaeuMMkAsgReCudSO1v
RnzhlQuUPlp4vv6R4l9chA6opXmiV5+mt2VYrz0xBXifu5V4X135EYTDv+Oo41di
g0C9ifdRWeM4sCJ5XpcUL3OdJc31C+b2zO3c6Hf3N1ZFSk808KwbnAdWAU5lZmFk
j3kFEF3eWPY/bAKTHf852v2LCKTwDxJXATf9n/sMM6grur+vfv5nUaY1mno17nC2
O88oRSBf/9eRU5ohXcbCGEtTBPHEAbiQjKrNdb5dyR1xX2cjQsSxWSLhjAyG1fBW
hAbTH5J1K+WyUdj7NgCb0p8wyYfNj5YRBi5ha2ZMtgDWESW4AH6TCHQrhmKBnAQT
4gNAISYFBTk=
=V7rj
-----END PGP SIGNATURE-----