-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3685
                 USN-4145-1: Linux kernel vulnerabilities
                              2 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15926 CVE-2019-15215 CVE-2019-15211
                   CVE-2019-13631 CVE-2019-11487 CVE-2019-10207
                   CVE-2019-0136 CVE-2018-20976 CVE-2018-20961
                   CVE-2017-18509 CVE-2016-10905 

Reference:         ESB-2019.3612
                   ESB-2019.3590
                   ESB-2019.3570

Original Bulletin: 
   https://usn.ubuntu.com/4145-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4145-1: Linux kernel vulnerabilities
1 October 2019

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors

Details

It was discovered that a race condition existed in the GFS2 file system in the
Linux kernel. A local attacker could possibly use this to cause a denial of
service (system crash). (CVE-2016-10905)

It was discovered that the IPv6 implementation in the Linux kernel did not
properly validate socket options in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-18509)

It was discovered that the USB gadget Midi driver in the Linux kernel contained
a double-free vulnerability when handling certain error conditions. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2018-20961)

It was discovered that the XFS file system in the Linux kernel did not properly
handle mount failures in some situations. A local attacker could possibly use
this to cause a denial of service (system crash) or execute arbitrary code.
(CVE-2018-20976)

It was discovered that the Intel Wi-Fi device driver in the Linux kernel did
not properly validate certain Tunneled Direct Link Setup (TDLS). A physically
proximate attacker could use this to cause a denial of service (Wi-Fi
disconnect). (CVE-2019-0136)

It was discovered that the Bluetooth UART implementation in the Linux kernel
did not properly check for missing tty operations. A local attacker could use
this to cause a denial of service. (CVE-2019-10207)

It was discovered that an integer overflow existed in the Linux kernel when
reference counting pages, leading to potential use-after-free issues. A local
attacker could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2019-11487)

It was discovered that the GTCO tablet input driver in the Linux kernel did not
properly bounds check the initial HID report sent by the device. A physically
proximate attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2019-13631)

It was discovered that the Raremono AM/FM/SW radio device driver in the Linux
kernel did not properly allocate memory, leading to a use-after-free. A
physically proximate attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2019-15211)

It was discovered that a race condition existed in the CPiA2 video4linux device
driver for the Linux kernel, leading to a use-after-free. A physically
proximate attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2019-15215)

It was discovered that the Atheros mobile chipset driver in the Linux kernel
did not properly validate data in some situations. An attacker could use this
to cause a denial of service (system crash). (CVE-2019-15926)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    linux-image-4.4.0-1059-kvm - 4.4.0-1059.66
    linux-image-4.4.0-1095-aws - 4.4.0-1095.106
    linux-image-4.4.0-1123-raspi2 - 4.4.0-1123.132
    linux-image-4.4.0-1127-snapdragon - 4.4.0-1127.135
    linux-image-4.4.0-165-generic - 4.4.0-165.193
    linux-image-4.4.0-165-generic-lpae - 4.4.0-165.193
    linux-image-4.4.0-165-lowlatency - 4.4.0-165.193
    linux-image-4.4.0-165-powerpc-e500mc - 4.4.0-165.193
    linux-image-4.4.0-165-powerpc-smp - 4.4.0-165.193
    linux-image-4.4.0-165-powerpc64-emb - 4.4.0-165.193
    linux-image-4.4.0-165-powerpc64-smp - 4.4.0-165.193
    linux-image-aws - 4.4.0.1095.99
    linux-image-generic - 4.4.0.165.173
    linux-image-generic-lpae - 4.4.0.165.173
    linux-image-kvm - 4.4.0.1059.59
    linux-image-lowlatency - 4.4.0.165.173
    linux-image-powerpc-e500mc - 4.4.0.165.173
    linux-image-powerpc-smp - 4.4.0.165.173
    linux-image-powerpc64-emb - 4.4.0.165.173
    linux-image-powerpc64-smp - 4.4.0.165.173
    linux-image-raspi2 - 4.4.0.1123.123
    linux-image-snapdragon - 4.4.0.1127.119
    linux-image-virtual - 4.4.0.165.173

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2016-10905
  o CVE-2017-18509
  o CVE-2018-20961
  o CVE-2018-20976
  o CVE-2019-0136
  o CVE-2019-10207
  o CVE-2019-11487
  o CVE-2019-13631
  o CVE-2019-15211
  o CVE-2019-15215
  o CVE-2019-15926

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wn0n
-----END PGP SIGNATURE-----