-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3684
                 USN-4144-1: Linux kernel vulnerabilities
                              2 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15538 CVE-2018-20976 

Reference:         ESB-2019.3570
                   ESB-2019.3505.3

Original Bulletin: 
   https://usn.ubuntu.com/4144-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4144-1: Linux kernel vulnerabilities
1 October 2019

linux, linux-aws, linux-aws-hwe, linux-azure, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oem - Linux kernel for OEM processors
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-hwe - Linux hardware enablement (HWE) kernel

Details

It was discovered that the XFS file system in the Linux kernel did not properly
handle mount failures in some situations. A local attacker could possibly use
this to cause a denial of service (system crash) or execute arbitrary code.
(CVE-2018-20976)

Benjamin Moody discovered that the XFS file system in the Linux kernel did not
properly handle an error condition when out of disk quota. A local attacker
could possibly use this to cause a denial of service. (CVE-2019-15538)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-4.15.0-1026-oracle - 4.15.0-1026.29
    linux-image-4.15.0-1047-kvm - 4.15.0-1047.47
    linux-image-4.15.0-1048-raspi2 - 4.15.0-1048.52
    linux-image-4.15.0-1051-aws - 4.15.0-1051.53
    linux-image-4.15.0-1057-oem - 4.15.0-1057.66
    linux-image-4.15.0-1065-snapdragon - 4.15.0-1065.72
    linux-image-4.15.0-65-generic - 4.15.0-65.74
    linux-image-4.15.0-65-generic-lpae - 4.15.0-65.74
    linux-image-4.15.0-65-lowlatency - 4.15.0-65.74
    linux-image-aws - 4.15.0.1051.50
    linux-image-generic - 4.15.0.65.67
    linux-image-generic-lpae - 4.15.0.65.67
    linux-image-kvm - 4.15.0.1047.47
    linux-image-lowlatency - 4.15.0.65.67
    linux-image-oem - 4.15.0.1057.61
    linux-image-oracle - 4.15.0.1026.29
    linux-image-powerpc-e500mc - 4.15.0.65.67
    linux-image-powerpc-smp - 4.15.0.65.67
    linux-image-powerpc64-emb - 4.15.0.65.67
    linux-image-powerpc64-smp - 4.15.0.65.67
    linux-image-raspi2 - 4.15.0.1048.46
    linux-image-snapdragon - 4.15.0.1065.68
    linux-image-virtual - 4.15.0.65.67
Ubuntu 16.04 LTS
    linux-image-4.15.0-1026-oracle - 4.15.0-1026.29~16.04.1
    linux-image-4.15.0-1051-aws - 4.15.0-1051.53~16.04.1
    linux-image-4.15.0-1060-azure - 4.15.0-1060.65
    linux-image-4.15.0-65-generic - 4.15.0-65.74~16.04.1
    linux-image-4.15.0-65-generic-lpae - 4.15.0-65.74~16.04.1
    linux-image-4.15.0-65-lowlatency - 4.15.0-65.74~16.04.1
    linux-image-aws-hwe - 4.15.0.1051.51
    linux-image-azure - 4.15.0.1060.63
    linux-image-generic-hwe-16.04 - 4.15.0.65.85
    linux-image-generic-lpae-hwe-16.04 - 4.15.0.65.85
    linux-image-lowlatency-hwe-16.04 - 4.15.0.65.85
    linux-image-oem - 4.15.0.65.85
    linux-image-oracle - 4.15.0.1026.19
    linux-image-virtual-hwe-16.04 - 4.15.0.65.85

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2018-20976
  o CVE-2019-15538

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4Wdh
-----END PGP SIGNATURE-----