-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0070
                 USN-4680-1: Linux kernel vulnerabilities
                              7 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Denial of Service               -- Existing Account
                   Unauthorised Access             -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28974 CVE-2020-27777 CVE-2020-27675
                   CVE-2020-25705 CVE-2020-25668 CVE-2020-25656
                   CVE-2020-10135 CVE-2020-0423 CVE-2019-19770

Reference:         ESB-2020.4377
                   ESB-2020.4375
                   ESB-2020.4181

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4680-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4680-1: Linux kernel vulnerabilities
06 January 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke-4.15 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi2 - Linux kernel for Raspberry Pi (V8) systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors

Details

It was discovered that debugfs in the Linux kernel as used by blktrace
contained a use-after-free in some situations. A privileged local attacker
could possibly use this to cause a denial of service (system crash).
(CVE-2019-19770)

It was discovered that a race condition existed in the binder IPC
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-0423)

Daniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered
that legacy pairing and secure-connections pairing authentication in the
Bluetooth protocol could allow an unauthenticated user to complete
authentication without pairing credentials via adjacent access. A
physically proximate attacker could use this to impersonate a previously
paired Bluetooth device. (CVE-2020-10135)

It was discovered that the console keyboard driver in the Linux kernel
contained a race condition. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2020-25656)

Minh Yuan discovered that the tty driver in the Linux kernel contained race
conditions when handling fonts. A local attacker could possibly use this to
expose sensitive information (kernel memory). (CVE-2020-25668)

Keyu Man discovered that the ICMP global rate limiter in the Linux kernel
could be used to assist in scanning open UDP ports. A remote attacker could
use to facilitate attacks on UDP based services that depend on source port
randomization. (CVE-2020-25705)

Jinoh Kang discovered that the Xen event channel infrastructure in the
Linux kernel contained a race condition. An attacker in guest could
possibly use this to cause a denial of service (dom0 crash).
(CVE-2020-27675)

Daniel Axtens discovered that PowerPC RTAS implementation in the Linux
kernel did not properly restrict memory accesses in some situations. A
privileged local attacker could use this to arbitrarily modify kernel
memory, potentially bypassing kernel lockdown restrictions.
(CVE-2020-27777)

Minh Yuan discovered that the framebuffer console driver in the Linux
kernel did not properly handle fonts in some conditions. A local attacker
could use this to cause a denial of service (system crash) or possibly
expose sensitive information (kernel memory). (CVE-2020-28974)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o linux-image-4.15.0-1062-oracle - 4.15.0-1062.68
  o linux-image-4.15.0-1077-gke - 4.15.0-1077.82
  o linux-image-4.15.0-1077-raspi2 - 4.15.0-1077.82
  o linux-image-4.15.0-1082-kvm - 4.15.0-1082.84
  o linux-image-4.15.0-1091-aws - 4.15.0-1091.96
  o linux-image-4.15.0-1091-gcp - 4.15.0-1091.104
  o linux-image-4.15.0-1094-snapdragon - 4.15.0-1094.103
  o linux-image-4.15.0-1103-azure - 4.15.0-1103.114
  o linux-image-4.15.0-129-generic - 4.15.0-129.132
  o linux-image-4.15.0-129-generic-lpae - 4.15.0-129.132
  o linux-image-4.15.0-129-lowlatency - 4.15.0-129.132
  o linux-image-aws-lts-18.04 - 4.15.0.1091.93
  o linux-image-azure-lts-18.04 - 4.15.0.1103.76
  o linux-image-gcp-lts-18.04 - 4.15.0.1091.109
  o linux-image-generic - 4.15.0.129.116
  o linux-image-generic-lpae - 4.15.0.129.116
  o linux-image-gke - 4.15.0.1077.81
  o linux-image-gke-4.15 - 4.15.0.1077.81
  o linux-image-kvm - 4.15.0.1082.78
  o linux-image-lowlatency - 4.15.0.129.116
  o linux-image-oracle-lts-18.04 - 4.15.0.1062.72
  o linux-image-powerpc-e500mc - 4.15.0.129.116
  o linux-image-powerpc-smp - 4.15.0.129.116
  o linux-image-powerpc64-emb - 4.15.0.129.116
  o linux-image-powerpc64-smp - 4.15.0.129.116
  o linux-image-raspi2 - 4.15.0.1077.74
  o linux-image-snapdragon - 4.15.0.1094.97
  o linux-image-virtual - 4.15.0.129.116

Ubuntu 16.04

  o linux-image-4.15.0-1062-oracle - 4.15.0-1062.68~16.04.1
  o linux-image-4.15.0-1091-aws - 4.15.0-1091.96~16.04.1
  o linux-image-4.15.0-1091-gcp - 4.15.0-1091.104~16.04.1
  o linux-image-4.15.0-1103-azure - 4.15.0-1103.114~16.04.1
  o linux-image-4.15.0-129-generic - 4.15.0-129.132~16.04.1
  o linux-image-4.15.0-129-generic-lpae - 4.15.0-129.132~16.04.1
  o linux-image-4.15.0-129-lowlatency - 4.15.0-129.132~16.04.1
  o linux-image-aws-hwe - 4.15.0.1091.85
  o linux-image-azure - 4.15.0.1103.96
  o linux-image-gcp - 4.15.0.1091.92
  o linux-image-generic-hwe-16.04 - 4.15.0.129.128
  o linux-image-generic-lpae-hwe-16.04 - 4.15.0.129.128
  o linux-image-gke - 4.15.0.1091.92
  o linux-image-lowlatency-hwe-16.04 - 4.15.0.129.128
  o linux-image-oem - 4.15.0.129.128
  o linux-image-oracle - 4.15.0.1062.51
  o linux-image-virtual-hwe-16.04 - 4.15.0.129.128

Ubuntu 14.04

  o linux-image-4.15.0-1103-azure - 4.15.0-1103.114~14.04.1
  o linux-image-azure - 4.15.0.1103.78

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-0423
  o CVE-2020-28974
  o CVE-2020-25656
  o CVE-2020-10135
  o CVE-2020-27675
  o CVE-2020-27777
  o CVE-2020-25705
  o CVE-2019-19770
  o CVE-2020-25668

Related notices

  o USN-4681-1 : linux-kvm, linux-image-powerpc64-emb-lts-xenial,
    linux-image-4.4.0-1143-raspi2, linux-image-kvm, linux-image-powerpc64-smp,
    linux, linux-image-powerpc-smp-lts-xenial, linux-image-generic-lts-xenial,
    linux-image-raspi2, linux-image-4.4.0-198-powerpc-smp,
    linux-image-4.4.0-198-lowlatency, linux-image-lowlatency,
    linux-image-lowlatency-lts-xenial, linux-image-4.4.0-1119-aws,
    linux-image-aws, linux-lts-xenial, linux-aws, linux-image-virtual,
    linux-image-4.4.0-198-powerpc64-emb, linux-image-4.4.0-198-generic,
    linux-image-4.4.0-198-powerpc-e500mc, linux-image-snapdragon,
    linux-image-4.4.0-198-generic-lpae, linux-image-powerpc64-emb,
    linux-image-4.4.0-1085-kvm, linux-image-powerpc64-smp-lts-xenial,
    linux-image-generic-lpae-lts-xenial, linux-image-generic-lpae,
    linux-image-powerpc-smp, linux-raspi2, linux-image-4.4.0-198-powerpc64-smp,
    linux-image-powerpc-e500mc, linux-image-powerpc-e500mc-lts-xenial,
    linux-image-4.4.0-1147-snapdragon, linux-snapdragon,
    linux-image-virtual-lts-xenial, linux-image-4.4.0-1083-aws,
    linux-image-generic
  o USN-4657-1 : linux-image-4.4.0-1142-raspi2, linux-kvm,
    linux-image-powerpc64-emb-lts-xenial, linux-image-kvm,
    linux-image-powerpc64-smp, linux, linux-image-powerpc-smp-lts-xenial,
    linux-image-4.4.0-197-powerpc64-emb, linux-image-4.4.0-197-powerpc-smp,
    linux-image-generic-lts-xenial, linux-image-raspi2, linux-image-lowlatency,
    linux-image-4.4.0-1146-snapdragon, linux-image-lowlatency-lts-xenial,
    linux-image-4.4.0-197-powerpc64-smp, linux-image-aws, linux-lts-xenial,
    linux-aws, linux-image-virtual, linux-image-4.4.0-197-generic-lpae,
    linux-image-snapdragon, linux-image-powerpc64-emb,
    linux-image-4.4.0-1084-kvm, linux-image-4.4.0-197-powerpc-e500mc,
    linux-image-4.4.0-1118-aws, linux-image-powerpc64-smp-lts-xenial,
    linux-image-generic-lpae-lts-xenial, linux-image-generic-lpae,
    linux-image-4.4.0-197-generic, linux-image-powerpc-smp, linux-raspi2,
    linux-image-powerpc-e500mc, linux-image-powerpc-e500mc-lts-xenial,
    linux-snapdragon, linux-image-virtual-lts-xenial,
    linux-image-4.4.0-197-lowlatency, linux-image-4.4.0-1082-aws,
    linux-image-generic
  o USN-4679-1 : linux-image-5.4.0-1034-aws, linux-kvm,
    linux-image-5.4.0-1035-azure, linux-image-kvm, linux-aws-5.4,
    linux-image-oracle, linux-image-5.4.0-1033-gcp, linux, linux-raspi,
    linux-gcp-5.4, linux-raspi-5.4, linux-image-lowlatency-hwe-18.04,
    linux-image-raspi2, linux-image-gcp, linux-image-5.4.0-1026-raspi,
    linux-image-lowlatency, linux-oracle, linux-image-generic-lpae-hwe-18.04,
    linux-gke-5.4, linux-image-aws, linux-oracle-5.4, linux-azure, linux-aws,
    linux-image-gke-5.4, linux-image-raspi, linux-image-virtual,
    linux-azure-5.4, linux-image-5.4.0-1033-gke, linux-image-raspi-hwe-18.04,
    linux-image-snapdragon-hwe-18.04, linux-image-oem-osp1,
    linux-image-5.4.0-1031-kvm, linux-image-generic-lpae,
    linux-image-5.4.0-59-generic, linux-image-generic-hwe-18.04, linux-hwe-5.4,
    linux-image-5.4.0-59-generic-lpae, linux-image-5.4.0-59-lowlatency,
    linux-image-virtual-hwe-18.04, linux-gcp, linux-image-oem,
    linux-image-azure, linux-image-generic, linux-image-5.4.0-1034-oracle
  o USN-4659-1 : linux-image-5.8.0-1008-raspi, linux-kvm, linux-image-kvm,
    linux-image-5.8.0-1011-oracle, linux-image-oracle, linux, linux-raspi,
    linux-image-5.8.0-31-generic, linux-image-gcp, linux-image-5.8.0-1012-gcp,
    linux-image-lowlatency, linux-oracle, linux-image-aws, linux-azure,
    linux-aws, linux-image-virtual, linux-image-raspi,
    linux-image-5.8.0-31-generic-lpae, linux-image-generic-64k,
    linux-image-gke, linux-image-5.8.0-31-generic-64k,
    linux-image-5.8.0-1011-kvm, linux-image-oem-20.04,
    linux-image-generic-lpae, linux-image-5.8.0-1013-azure,
    linux-image-raspi-nolpae, linux-gcp, linux-image-5.8.0-1014-aws,
    linux-image-azure, linux-image-5.8.0-31-lowlatency, linux-image-generic,
    linux-image-5.8.0-1008-raspi-nolpae
  o USN-4658-1 : linux-image-5.4.0-56-generic, linux-image-5.4.0-56-lowlatency,
    linux-kvm, linux-image-5.4.0-1030-oracle, linux-image-kvm, linux-aws-5.4,
    linux-image-oracle, linux, linux-raspi, linux-image-5.4.0-1028-kvm,
    linux-gcp-5.4, linux-image-5.4.0-56-generic-lpae,
    linux-image-5.4.0-1032-azure, linux-image-lowlatency-hwe-20.04,
    linux-raspi-5.4, linux-image-lowlatency-hwe-18.04, linux-image-raspi2,
    linux-image-gcp, linux-image-lowlatency, linux-oracle,
    linux-image-generic-lpae-hwe-18.04, linux-image-aws, linux-oracle-5.4,
    linux-azure, linux-aws, linux-image-virtual, linux-image-raspi,
    linux-azure-5.4, linux-image-raspi-hwe-18.04,
    linux-image-snapdragon-hwe-18.04, linux-image-gke,
    linux-image-5.4.0-1023-raspi, linux-image-oem-osp1,
    linux-image-generic-lpae, linux-image-5.4.0-1030-aws,
    linux-image-generic-hwe-18.04, linux-image-generic-lpae-hwe-20.04,
    linux-image-generic-hwe-20.04, linux-hwe-5.4,
    linux-image-virtual-hwe-18.04, linux-image-5.4.0-1030-gcp,
    linux-image-virtual-hwe-20.04, linux-gcp, linux-image-oem,
    linux-image-azure, linux-image-generic

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fnPH
-----END PGP SIGNATURE-----