-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0187
                  USN-4694-1: Linux kernel vulnerability
                              15 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Modify Arbitrary Files   -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28374  

Reference:         ESB-2021.0161

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4694-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4694-1: Linux kernel vulnerability
14 January 2021

The system could allow unintended access to data in some environments.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
  o linux-hwe-5.8 - Linux hardware enablement (HWE) kernel
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

It was discovered that the LIO SCSI target implementation in the Linux
kernel performed insufficient identifier checking in certain XCOPY
requests. An attacker with access to at least one LUN in a multiple
backstore environment could use this to expose sensitive information or
modify data.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o linux-image-5.8.0-38-generic - 5.8.0-38.43
  o linux-image-5.8.0-38-generic-64k - 5.8.0-38.43
  o linux-image-5.8.0-38-generic-lpae - 5.8.0-38.43
  o linux-image-5.8.0-38-lowlatency - 5.8.0-38.43
  o linux-image-generic - 5.8.0.38.42
  o linux-image-generic-64k - 5.8.0.38.42
  o linux-image-generic-lpae - 5.8.0.38.42
  o linux-image-lowlatency - 5.8.0.38.42
  o linux-image-virtual - 5.8.0.38.42

Ubuntu 20.04

  o linux-image-5.4.0-62-generic - 5.4.0-62.70
  o linux-image-5.4.0-62-generic-lpae - 5.4.0-62.70
  o linux-image-5.4.0-62-lowlatency - 5.4.0-62.70
  o linux-image-5.8.0-38-generic - 5.8.0-38.43~20.04.1
  o linux-image-5.8.0-38-generic-lpae - 5.8.0-38.43~20.04.1
  o linux-image-5.8.0-38-lowlatency - 5.8.0-38.43~20.04.1
  o linux-image-generic - 5.4.0.62.65
  o linux-image-generic-hwe-20.04 - 5.8.0.38.43~20.04.23
  o linux-image-generic-lpae - 5.4.0.62.65
  o linux-image-generic-lpae-hwe-20.04 - 5.8.0.38.43~20.04.23
  o linux-image-lowlatency - 5.4.0.62.65
  o linux-image-lowlatency-hwe-20.04 - 5.8.0.38.43~20.04.23
  o linux-image-oem - 5.4.0.62.65
  o linux-image-oem-osp1 - 5.4.0.62.65
  o linux-image-virtual - 5.4.0.62.65
  o linux-image-virtual-hwe-20.04 - 5.8.0.38.43~20.04.23

Ubuntu 18.04

  o linux-image-4.15.0-132-generic - 4.15.0-132.136
  o linux-image-4.15.0-132-generic-lpae - 4.15.0-132.136
  o linux-image-4.15.0-132-lowlatency - 4.15.0-132.136
  o linux-image-5.4.0-62-generic - 5.4.0-62.70~18.04.1
  o linux-image-5.4.0-62-generic-lpae - 5.4.0-62.70~18.04.1
  o linux-image-5.4.0-62-lowlatency - 5.4.0-62.70~18.04.1
  o linux-image-generic - 4.15.0.132.119
  o linux-image-generic-hwe-18.04 - 5.4.0.62.70~18.04.57
  o linux-image-generic-lpae - 4.15.0.132.119
  o linux-image-generic-lpae-hwe-18.04 - 5.4.0.62.70~18.04.57
  o linux-image-lowlatency - 4.15.0.132.119
  o linux-image-lowlatency-hwe-18.04 - 5.4.0.62.70~18.04.57
  o linux-image-oem - 5.4.0.62.70~18.04.57
  o linux-image-oem-osp1 - 5.4.0.62.70~18.04.57
  o linux-image-powerpc-e500mc - 4.15.0.132.119
  o linux-image-powerpc-smp - 4.15.0.132.119
  o linux-image-powerpc64-emb - 4.15.0.132.119
  o linux-image-powerpc64-smp - 4.15.0.132.119
  o linux-image-snapdragon-hwe-18.04 - 5.4.0.62.70~18.04.57
  o linux-image-virtual - 4.15.0.132.119
  o linux-image-virtual-hwe-18.04 - 5.4.0.62.70~18.04.57

Ubuntu 16.04

  o linux-image-4.15.0-132-generic - 4.15.0-132.136~16.04.1
  o linux-image-4.15.0-132-generic-lpae - 4.15.0-132.136~16.04.1
  o linux-image-4.15.0-132-lowlatency - 4.15.0-132.136~16.04.1
  o linux-image-4.4.0-200-generic - 4.4.0-200.232
  o linux-image-4.4.0-200-generic-lpae - 4.4.0-200.232
  o linux-image-4.4.0-200-lowlatency - 4.4.0-200.232
  o linux-image-4.4.0-200-powerpc-e500mc - 4.4.0-200.232
  o linux-image-4.4.0-200-powerpc-smp - 4.4.0-200.232
  o linux-image-4.4.0-200-powerpc64-emb - 4.4.0-200.232
  o linux-image-4.4.0-200-powerpc64-smp - 4.4.0-200.232
  o linux-image-generic - 4.4.0.200.206
  o linux-image-generic-hwe-16.04 - 4.15.0.132.130
  o linux-image-generic-lpae - 4.4.0.200.206
  o linux-image-generic-lpae-hwe-16.04 - 4.15.0.132.130
  o linux-image-lowlatency - 4.4.0.200.206
  o linux-image-lowlatency-hwe-16.04 - 4.15.0.132.130
  o linux-image-oem - 4.15.0.132.130
  o linux-image-powerpc-e500mc - 4.4.0.200.206
  o linux-image-powerpc-smp - 4.4.0.200.206
  o linux-image-powerpc64-emb - 4.4.0.200.206
  o linux-image-powerpc64-smp - 4.4.0.200.206
  o linux-image-virtual - 4.4.0.200.206
  o linux-image-virtual-hwe-16.04 - 4.15.0.132.130

Ubuntu 14.04

  o linux-image-4.4.0-200-generic - 4.4.0-200.232~14.04.1
  o linux-image-4.4.0-200-generic-lpae - 4.4.0-200.232~14.04.1
  o linux-image-4.4.0-200-lowlatency - 4.4.0-200.232~14.04.1
  o linux-image-4.4.0-200-powerpc-e500mc - 4.4.0-200.232~14.04.1
  o linux-image-4.4.0-200-powerpc-smp - 4.4.0-200.232~14.04.1
  o linux-image-4.4.0-200-powerpc64-emb - 4.4.0-200.232~14.04.1
  o linux-image-4.4.0-200-powerpc64-smp - 4.4.0-200.232~14.04.1
  o linux-image-generic-lpae-lts-xenial - 4.4.0.200.175
  o linux-image-generic-lts-xenial - 4.4.0.200.175
  o linux-image-lowlatency-lts-xenial - 4.4.0.200.175
  o linux-image-powerpc-e500mc-lts-xenial - 4.4.0.200.175
  o linux-image-powerpc-smp-lts-xenial - 4.4.0.200.175
  o linux-image-powerpc64-emb-lts-xenial - 4.4.0.200.175
  o linux-image-powerpc64-smp-lts-xenial - 4.4.0.200.175
  o linux-image-virtual-lts-xenial - 4.4.0.200.175

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-28374

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYAEOS+NLKJtyKPYoAQhxVA//ZRRNaYNlrDspiX0RGFCX16i5lzy+KZQN
XDsCGDShbyduCSqYi6+4Ir/0l2Xov/GBsz1H3ycgajInu3Rs+k4/NUuhTwxwJPPv
VutFR/GXhCNPAMssyKFVbVFwrSKkg6o7fGTJTqIj6PpyQSr/YVK6KBks46TWdGgT
TlojRUUS8P4piGrsejmoNMPZx2a9jpiHJwAtpco0agvVDtlvOdVd6EtVkvEEILRk
GenNaDfedlC3NiN382FfBne7+Fb6/bj7hTpb2VDiMU16/yzKEmc3aPDHCRAUYAtM
A1OQsVryY4amGoETUzHdnJWHZBMl12Gvaf47D1huDrGSVXz2tSzNt/0rBVL783zO
Cg8TlDblaH9wgq/BtKkbmCvp9bXFGXulXmVSEuMEW33Ps6ZQ5fFkmEPFo+5dtr4S
zs/0nxPUCLETil9/0NX85xh1vvKaOlYnaMzEddjhf6KolD5DorZjLUjmhI7eh2Y5
k5ASG0wyI3fdhZpoN1sQX5KSeLwOiIuM6t4uMcWKWpzh+C1RDEEKUQHvDzBEapZe
JYs+iL2IqNsNh6DFIvrt8t31WOLoehnN8VBsNHv32U22NzzW1jbHjfA1zXuFIkQu
GOoAL09glrAlLhhrHxjAH5XJ8jP+ViKImaLVLtWlyMMCArw7HpLCXKjTV9PafmZl
5fIpcblglR4=
=FdiD
-----END PGP SIGNATURE-----