-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3099
               [SECURITY] [DLA 1884-1] linux security update
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
                   Reduced Security       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14284 CVE-2019-14283 CVE-2019-13631
                   CVE-2019-10638 CVE-2019-10207 CVE-2019-3900
                   CVE-2019-1428 CVE-2019-1125 CVE-2018-20836
                   CVE-2017-18509  

Reference:         ASB-2019.0229
                   ESB-2019.3084
                   ESB-2019.3048
                   ESB-2019.2626
                   ESB-2019.2597
                   ESB-2019.2593

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : linux
Version        : 3.16.72-1
CVE ID         : CVE-2017-18509 CVE-2018-20836 CVE-2019-1125 CVE-2019-3900
                 CVE-2019-10207 CVE-2019-10638 CVE-2019-13631 CVE-2019-14283
                 CVE-2019-14284

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

CVE-2017-18509

    Denis Andzakovic reported a missing type check in the IPv4 multicast
    routing implementation. A user with the CAP_NET_ADMIN capability (in
    any user namespace) could use this for denial-of-service (memory
    corruption or crash) or possibly for privilege escalation.

CVE-2018-20836

    chenxiang reported a race condition in libsas, the kernel
    subsystem supporting Serial Attached SCSI (SAS) devices, which
    could lead to a use-after-free.  It is not clear how this might be
    exploited.

CVE-2019-1125

    It was discovered that most x86 processors could speculatively
    skip a conditional SWAPGS instruction used when entering the
    kernel from user mode, and/or could speculatively execute it when
    it should be skipped.  This is a subtype of Spectre variant 1,
    which could allow local users to obtain sensitive information from
    the kernel or other processes.  It has been mitigated by using
    memory barriers to limit speculative execution.  Systems using an
    i386 kernel are not affected as the kernel does not use SWAPGS.

CVE-2019-3900

    It was discovered that vhost drivers did not properly control the
    amount of work done to service requests from guest VMs.  A
    malicious guest could use this to cause a denial-of-service
    (unbounded CPU usage) on the host.

CVE-2019-10207

    The syzkaller tool found a potential null dereference in various
    drivers for UART-attached Bluetooth adapters.  A local user with
    access to a pty device or other suitable tty device could use this
    for denial-of-service (BUG/oops).

CVE-2019-10638

    Amit Klein and Benny Pinkas discovered that the generation of IP
    packet IDs used a weak hash function, "jhash".  This could enable
    tracking individual computers as they communicate with different
    remote servers and from different networks.  The "siphash"
    function is now used instead.

CVE-2019-13631

    It was discovered that the gtco driver for USB input tablets could
    overrun a stack buffer with constant data while parsing the device's
    descriptor.  A physically present user with a specially
    constructed USB device could use this to cause a denial-of-service
    (BUG/oops), or possibly for privilege escalation.

CVE-2019-14283

    The syzkaller tool found a missing bounds check in the floppy disk
    driver.  A local user with access to a floppy disk device, with a
    disk present, could use this to read kernel memory beyond the
    I/O buffer, possibly obtaining sensitive information.

CVE-2019-14284

    The syzkaller tool found a potential division-by-zero in the
    floppy disk driver.  A local user with access to a floppy disk
    device could use this for denial-of-service (oops).

(CVE ID not yet assigned)

    Denis Andzakovic reported a possible use-after-free in the
    TCP sockets implementation.  A local user could use this for
    denial-of-service (memory corruption or crash) or possibly
    for privilege escalation.

(CVE ID not yet assigned)

    The netfilter conntrack subsystem used kernel addresses as
    user-visible IDs, which could make it easier to exploit other
    security vulnerabilities.

XSA-300

    Julien Grall reported that Linux does not limit the amount of memory
    which a domain will attempt to balloon out, nor limits the amount of
    "foreign / grant map" memory which any individual guest can consume,
    leading to denial of service conditions (for host or guests).

For Debian 8 "Jessie", these problems have been fixed in version
3.16.72-1.

We recommend that you upgrade your linux packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bybo
-----END PGP SIGNATURE-----