-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3110
               USN-4096-1: Linux kernel (AWS) vulnerability
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1125  

Reference:         ASB-2019.0229
                   ESB-2019.3107
                   ESB-2019.3102

Original Bulletin: 
   https://usn.ubuntu.com/4096-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4096-1: Linux kernel (AWS) vulnerability
13 August 2019

linux-aws, linux-aws-hwe vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

The system could be made to expose sensitive information.

Software Description

  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems

Details

Andrei Vlad Lutas and Dan Lutas discovered that some x86 processors incorrectly
handle SWAPGS instructions during speculative execution. A local attacker could
use this to expose sensitive information (kernel memory).

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    linux-image-5.0.0-1012-aws - 5.0.0-1012.13
    linux-image-aws - 5.0.0.1012.12
Ubuntu 18.04 LTS
    linux-image-4.15.0-1045-aws - 4.15.0-1045.47
    linux-image-aws - 4.15.0.1045.44
Ubuntu 16.04 LTS
    linux-image-4.15.0-1045-aws - 4.15.0-1045.47~16.04.1
    linux-image-aws-hwe - 4.15.0.1045.45

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-1125

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ggVa
-----END PGP SIGNATURE-----