-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0073
               USN-4683-1: Linux kernel (OEM) vulnerability
                              7 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28974  

Reference:         ESB-2021.0071
                   ESB-2021.0069
                   ESB-2020.4377

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4683-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4683-1: Linux kernel (OEM) vulnerability
07 January 2021

The system could be made to crash or expose sensitive information
under certain conditions.
Releases

  o Ubuntu 20.04 LTS

Packages

  o linux-oem-5.6 - Linux kernel for OEM systems

Details

Minh Yuan discovered that the framebuffer console driver in the Linux
kernel did not properly handle fonts in some conditions. A local attacker
could use this to cause a denial of service (system crash) or possibly
expose sensitive information (kernel memory).

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-5.6.0-1039-oem - 5.6.0-1039.43
  o linux-image-oem-20.04 - 5.6.0.1039.37

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-28974

Related notices

  o USN-4679-1 : linux-image-virtual, linux-image-generic,
    linux-image-5.4.0-1035-azure, linux-image-5.4.0-1031-kvm, linux-raspi,
    linux-image-lowlatency-hwe-18.04, linux-image-oracle,
    linux-image-5.4.0-1034-oracle, linux-kvm, linux-image-snapdragon-hwe-18.04,
    linux-azure, linux-image-virtual-hwe-18.04, linux-gcp, linux-oracle,
    linux-azure-5.4, linux-image-5.4.0-1026-raspi, linux-image-raspi-hwe-18.04,
    linux-image-azure, linux-image-raspi2, linux-image-5.4.0-1034-aws,
    linux-gke-5.4, linux-image-kvm, linux-image-generic-hwe-18.04,
    linux-image-lowlatency, linux, linux-image-generic-lpae, linux-image-gcp,
    linux-gcp-5.4, linux-aws, linux-aws-5.4, linux-raspi-5.4,
    linux-image-5.4.0-59-generic-lpae, linux-image-5.4.0-59-generic,
    linux-image-oem, linux-image-oem-osp1, linux-image-raspi,
    linux-image-5.4.0-59-lowlatency, linux-image-5.4.0-1033-gcp,
    linux-image-gke-5.4, linux-hwe-5.4, linux-image-aws, linux-oracle-5.4,
    linux-image-generic-lpae-hwe-18.04, linux-image-5.4.0-1033-gke
  o USN-4680-1 : linux-image-virtual, linux-image-generic,
    linux-image-4.15.0-1077-gke, linux-image-oracle, linux-kvm,
    linux-image-4.15.0-1082-kvm, linux-image-azure-lts-18.04,
    linux-image-gke-4.15, linux-azure-4.15, linux-azure,
    linux-image-powerpc64-emb, linux-image-4.15.0-129-generic,
    linux-image-powerpc-smp, linux-gcp, linux-oracle,
    linux-image-4.15.0-129-generic-lpae, linux-image-aws-hwe,
    linux-image-aws-lts-18.04, linux-image-azure, linux-image-gke,
    linux-image-raspi2, linux-image-generic-lpae-hwe-16.04, linux-hwe,
    linux-image-4.15.0-1091-gcp, linux-image-kvm,
    linux-image-virtual-hwe-16.04, linux-image-4.15.0-1062-oracle,
    linux-image-oracle-lts-18.04, linux-image-gcp-lts-18.04,
    linux-image-lowlatency, linux-image-powerpc-e500mc, linux,
    linux-image-4.15.0-1077-raspi2, linux-gcp-4.15, linux-image-generic-lpae,
    linux-image-gcp, linux-image-4.15.0-1091-aws, linux-aws,
    linux-image-4.15.0-1103-azure, linux-raspi2, linux-image-oem,
    linux-image-snapdragon, linux-image-4.15.0-129-lowlatency, linux-aws-hwe,
    linux-image-lowlatency-hwe-16.04, linux-image-generic-hwe-16.04,
    linux-snapdragon, linux-image-powerpc64-smp,
    linux-image-4.15.0-1094-snapdragon, linux-gke-4.15
  o USN-4681-1 : linux-image-virtual, linux-image-4.4.0-198-generic,
    linux-image-4.4.0-198-powerpc-e500mc, linux-image-powerpc64-smp-lts-xenial,
    linux-image-generic, linux-kvm, linux-image-powerpc64-emb,
    linux-image-virtual-lts-xenial, linux-image-powerpc-smp,
    linux-image-4.4.0-1147-snapdragon, linux-image-lowlatency-lts-xenial,
    linux-image-generic-lpae-lts-xenial, linux-image-4.4.0-1143-raspi2,
    linux-lts-xenial, linux-image-raspi2, linux-image-4.4.0-198-powerpc-smp,
    linux-image-kvm, linux-image-lowlatency, linux-image-powerpc-e500mc,
    linux-image-powerpc64-emb-lts-xenial, linux, linux-image-generic-lpae,
    linux-image-4.4.0-1119-aws, linux-aws, linux-image-4.4.0-1085-kvm,
    linux-image-powerpc-smp-lts-xenial, linux-raspi2,
    linux-image-4.4.0-198-powerpc64-smp, linux-image-4.4.0-1083-aws,
    linux-image-powerpc-e500mc-lts-xenial, linux-image-4.4.0-198-generic-lpae,
    linux-image-snapdragon, linux-image-generic-lts-xenial,
    linux-image-4.4.0-198-lowlatency, linux-image-aws,
    linux-image-4.4.0-198-powerpc64-emb, linux-snapdragon,
    linux-image-powerpc64-smp

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MKKU
-----END PGP SIGNATURE-----