Operating System:

[Ubuntu]

Published:

14 August 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3107
                 USN-4093-1: Linux kernel vulnerabilities
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13272 CVE-2019-13233 CVE-2019-12984
                   CVE-2019-12614 CVE-2019-10126 CVE-2019-3846
                   CVE-2019-1125  

Reference:         ASB-2019.0229
                   ESB-2019.3102
                   ESB-2019.2171
                   ESB-2019.2155
                   ESB-2019.2132.3

Original Bulletin: 
   https://usn.ubuntu.com/4093-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4093-1: Linux kernel vulnerabilities
13 August 2019

linux, linux-hwe, linux-azure, linux-gcp, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors
  o linux-hwe - Linux hardware enablement (HWE) kernel

Details

It was discovered that a heap buffer overflow existed in the Marvell Wireless
LAN device driver for the Linux kernel. An attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2019-10126)

Andrei Vlad Lutas and Dan Lutas discovered that some x86 processors incorrectly
handle SWAPGS instructions during speculative execution. A local attacker could
use this to expose sensitive information (kernel memory). (CVE-2019-1125)

It was discovered that the PowerPC dlpar implementation in the Linux kernel did
not properly check for allocation errors in some situations. A local attacker
could possibly use this to cause a denial of service (system crash).
(CVE-2019-12614)

It was discovered that a NULL pointer dereference vulnerability existed in the
Near-field communication (NFC) implementation in the Linux kernel. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2019-12984)

Jann Horn discovered a use-after-free vulnerability in the Linux kernel when
accessing LDT entries in some situations. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2019-13233)

Jann Horn discovered that the ptrace implementation in the Linux kernel did not
properly record credentials in some situations. A local attacker could use this
to cause a denial of service (system crash) or possibly gain administrative
privileges. (CVE-2019-13272)

It was discovered that the Marvell Wireless LAN device driver in the Linux
kernel did not properly validate the BSS descriptor. A local attacker could
possibly use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2019-3846)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    linux-image-5.0.0-1013-gcp - 5.0.0-1013.13
    linux-image-5.0.0-1013-kvm - 5.0.0-1013.14
    linux-image-5.0.0-1014-azure - 5.0.0-1014.14
    linux-image-5.0.0-1014-raspi2 - 5.0.0-1014.14
    linux-image-5.0.0-1018-snapdragon - 5.0.0-1018.19
    linux-image-5.0.0-25-generic - 5.0.0-25.26
    linux-image-5.0.0-25-generic-lpae - 5.0.0-25.26
    linux-image-5.0.0-25-lowlatency - 5.0.0-25.26
    linux-image-azure - 5.0.0.1014.13
    linux-image-gcp - 5.0.0.1013.13
    linux-image-generic - 5.0.0.25.26
    linux-image-generic-lpae - 5.0.0.25.26
    linux-image-gke - 5.0.0.1013.13
    linux-image-kvm - 5.0.0.1013.13
    linux-image-lowlatency - 5.0.0.25.26
    linux-image-raspi2 - 5.0.0.1014.11
    linux-image-snapdragon - 5.0.0.1018.11
    linux-image-virtual - 5.0.0.25.26
Ubuntu 18.04 LTS
    linux-image-5.0.0-1014-azure - 5.0.0-1014.14~18.04.1
    linux-image-5.0.0-25-generic - 5.0.0-25.26~18.04.1
    linux-image-5.0.0-25-generic-lpae - 5.0.0-25.26~18.04.1
    linux-image-5.0.0-25-lowlatency - 5.0.0-25.26~18.04.1
    linux-image-azure - 5.0.0.1014.25
    linux-image-generic-hwe-18.04 - 5.0.0.25.82
    linux-image-generic-lpae-hwe-18.04 - 5.0.0.25.82
    linux-image-lowlatency-hwe-18.04 - 5.0.0.25.82
    linux-image-snapdragon-hwe-18.04 - 5.0.0.25.82
    linux-image-virtual-hwe-18.04 - 5.0.0.25.82

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-10126
  o CVE-2019-1125
  o CVE-2019-12614
  o CVE-2019-12984
  o CVE-2019-13233
  o CVE-2019-13272
  o CVE-2019-3846

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HpH9
-----END PGP SIGNATURE-----