-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4271
                  USN-4186: Linux kernel vulnerabilities
                             14 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
                   Unauthorised Access    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17666 CVE-2019-17056 CVE-2019-17055
                   CVE-2019-17054 CVE-2019-17053 CVE-2019-17052
                   CVE-2019-16746 CVE-2019-15098 CVE-2019-11135
                   CVE-2019-2215 CVE-2019-0155 CVE-2019-0154
                   CVE-2018-12207  

Reference:         ASB-2019.0322
                   ASB-2019.0313
                   ESB-2019.4247
                   ESB-2019.4246
                   ESB-2019.3817

Original Bulletin: 
   https://usn.ubuntu.com/4186-1/
   https://usn.ubuntu.com/4186-2/
   https://usn.ubuntu.com/4186-3/

Comment: This bulletin contains three (3) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4186-1: Linux kernel vulnerabilities
13 November 2019

linux, linux-aws, linux-kvm vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-kvm - Linux kernel for cloud environments

Details

Stephan van Schaik, Alyssa Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp,
Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel
processors using Transactional Synchronization Extensions (TSX) could expose
memory contents previously stored in microarchitectural buffers to a malicious
process that is executing on the same CPU core. A local attacker could use this
to expose sensitive information. (CVE-2019-11135)

It was discovered that the Intel i915 graphics chipsets allowed userspace to
modify page table entries via writes to MMIO from the Blitter Command Streamer
and expose kernel memory information. A local attacker could use this to expose
sensitive information or possibly elevate privileges. (CVE-2019-0155)

Deepak Gupta discovered that on certain Intel processors, the Linux kernel did
not properly perform invalidation on page table updates by virtual guest
operating systems. A local attacker in a guest VM could use this to cause a
denial of service (host system crash). (CVE-2018-12207)

It was discovered that the Intel i915 graphics chipsets could cause a system
hang when userspace performed a read from GT memory mapped input output (MMIO)
when the product is in certain low power states. A local attacker could use
this to cause a denial of service. (CVE-2019-0154)

Hui Peng discovered that the Atheros AR6004 USB Wi-Fi device driver for the
Linux kernel did not properly validate endpoint descriptors returned by the
device. A physically proximate attacker could use this to cause a denial of
service (system crash). (CVE-2019-15098)

It was discovered that a buffer overflow existed in the 802.11 Wi-Fi
configuration interface for the Linux kernel when handling beacon settings. A
local attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2019-16746)

Ori Nimron discovered that the AX25 network protocol implementation in the
Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17052)

Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network protocol
implementation in the Linux kernel did not properly perform permissions checks.
A local attacker could use this to create a raw socket. (CVE-2019-17053)

Ori Nimron discovered that the Appletalk network protocol implementation in the
Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17054)

Ori Nimron discovered that the modular ISDN network protocol implementation in
the Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17055)

Ori Nimron discovered that the Near field Communication (NFC) network protocol
implementation in the Linux kernel did not properly perform permissions checks.
A local attacker could use this to create a raw socket. (CVE-2019-17056)

Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi
driver for the Linux kernel when handling Notice of Absence frames. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-17666)

Maddie Stone discovered that the Binder IPC Driver implementation in the Linux
kernel contained a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2019-2215)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    linux-image-4.4.0-1062-kvm - 4.4.0-1062.69
    linux-image-4.4.0-1098-aws - 4.4.0-1098.109
    linux-image-4.4.0-168-generic - 4.4.0-168.197
    linux-image-4.4.0-168-generic-lpae - 4.4.0-168.197
    linux-image-4.4.0-168-lowlatency - 4.4.0-168.197
    linux-image-4.4.0-168-powerpc-e500mc - 4.4.0-168.197
    linux-image-4.4.0-168-powerpc-smp - 4.4.0-168.197
    linux-image-4.4.0-168-powerpc64-emb - 4.4.0-168.197
    linux-image-4.4.0-168-powerpc64-smp - 4.4.0-168.197
    linux-image-aws - 4.4.0.1098.102
    linux-image-generic - 4.4.0.168.176
    linux-image-generic-lpae - 4.4.0.168.176
    linux-image-kvm - 4.4.0.1062.62
    linux-image-lowlatency - 4.4.0.168.176
    linux-image-powerpc-e500mc - 4.4.0.168.176
    linux-image-powerpc-smp - 4.4.0.168.176
    linux-image-powerpc64-emb - 4.4.0.168.176
    linux-image-powerpc64-smp - 4.4.0.168.176
    linux-image-virtual - 4.4.0.168.176

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

Please note that mitigating the TSX (CVE-2019-11135) and i915 (CVE-2019-0154)
issues requires corresponding microcode and graphics firmware updates
respectively.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2018-12207
  o CVE-2019-0154
  o CVE-2019-0155
  o CVE-2019-11135
  o CVE-2019-15098
  o CVE-2019-16746
  o CVE-2019-17052
  o CVE-2019-17053
  o CVE-2019-17054
  o CVE-2019-17055
  o CVE-2019-17056
  o CVE-2019-17666
  o CVE-2019-2215
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/TAA_MCEPSC_i915

=============================================================================

USN-4186-2: Linux kernel (Xenial HWE) vulnerabilities
13 November 2019

linux-lts-xenial, linux-aws vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

USN-4186-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This
update provides the corresponding updates for the Linux Hardware Enablement
(HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 ESM.

Stephan van Schaik, Alyssa Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp,
Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel
processors using Transactional Synchronization Extensions (TSX) could expose
memory contents previously stored in microarchitectural buffers to a malicious
process that is executing on the same CPU core. A local attacker could use this
to expose sensitive information. (CVE-2019-11135)

It was discovered that the Intel i915 graphics chipsets allowed userspace to
modify page table entries via writes to MMIO from the Blitter Command Streamer
and expose kernel memory information. A local attacker could use this to expose
sensitive information or possibly elevate privileges. (CVE-2019-0155)

Deepak Gupta discovered that on certain Intel processors, the Linux kernel did
not properly perform invalidation on page table updates by virtual guest
operating systems. A local attacker in a guest VM could use this to cause a
denial of service (host system crash). (CVE-2018-12207)

It was discovered that the Intel i915 graphics chipsets could cause a system
hang when userspace performed a read from GT memory mapped input output (MMIO)
when the product is in certain low power states. A local attacker could use
this to cause a denial of service. (CVE-2019-0154)

Hui Peng discovered that the Atheros AR6004 USB Wi-Fi device driver for the
Linux kernel did not properly validate endpoint descriptors returned by the
device. A physically proximate attacker could use this to cause a denial of
service (system crash). (CVE-2019-15098)

Ori Nimron discovered that the AX25 network protocol implementation in the
Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17052)

Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network protocol
implementation in the Linux kernel did not properly perform permissions checks.
A local attacker could use this to create a raw socket. (CVE-2019-17053)

Ori Nimron discovered that the Appletalk network protocol implementation in the
Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17054)

Ori Nimron discovered that the modular ISDN network protocol implementation in
the Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17055)

Ori Nimron discovered that the Near field Communication (NFC) network protocol
implementation in the Linux kernel did not properly perform permissions checks.
A local attacker could use this to create a raw socket. (CVE-2019-17056)

Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi
driver for the Linux kernel when handling Notice of Absence frames. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-17666)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    linux-image-4.4.0-1058-aws - 4.4.0-1058.62
    linux-image-4.4.0-168-generic - 4.4.0-168.197~14.04.1
    linux-image-4.4.0-168-generic-lpae - 4.4.0-168.197~14.04.1
    linux-image-4.4.0-168-lowlatency - 4.4.0-168.197~14.04.1
    linux-image-4.4.0-168-powerpc-e500mc - 4.4.0-168.197~14.04.1
    linux-image-4.4.0-168-powerpc-smp - 4.4.0-168.197~14.04.1
    linux-image-4.4.0-168-powerpc64-emb - 4.4.0-168.197~14.04.1
    linux-image-4.4.0-168-powerpc64-smp - 4.4.0-168.197~14.04.1
    linux-image-aws - 4.4.0.1058.59
    linux-image-generic-lpae-lts-xenial - 4.4.0.168.147
    linux-image-generic-lts-xenial - 4.4.0.168.147
    linux-image-lowlatency-lts-xenial - 4.4.0.168.147
    linux-image-powerpc-e500mc-lts-xenial - 4.4.0.168.147
    linux-image-powerpc-smp-lts-xenial - 4.4.0.168.147
    linux-image-powerpc64-emb-lts-xenial - 4.4.0.168.147
    linux-image-powerpc64-smp-lts-xenial - 4.4.0.168.147
    linux-image-virtual-lts-xenial - 4.4.0.168.147

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

Please note that mitigating the TSX (CVE-2019-11135) and i915 (CVE-2019-0154)
issues requires corresponding microcode and graphics firmware updates
respectively.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-4186-1
  o CVE-2018-12207
  o CVE-2019-0154
  o CVE-2019-0155
  o CVE-2019-11135
  o CVE-2019-15098
  o CVE-2019-17052
  o CVE-2019-17053
  o CVE-2019-17054
  o CVE-2019-17055
  o CVE-2019-17056
  o CVE-2019-17666
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/TAA_MCEPSC_i915

=============================================================================
USN-4186-3: Linux kernel vulnerability
13 November 2019

linux vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel

Details

USN-4186-1 fixed vulnerabilities in the Linux kernel. It was discovered that
the kernel fix for CVE-2019-0155 (i915 missing Blitter Command Streamer check)
was incomplete on 64-bit Intel x86 systems. This update addresses the issue.

We apologize for the inconvenience.

Original advisory details:

Stephan van Schaik, Alyssa Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp,
Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel
processors using Transactional Synchronization Extensions (TSX) could expose
memory contents previously stored in microarchitectural buffers to a malicious
process that is executing on the same CPU core. A local attacker could use this
to expose sensitive information. (CVE-2019-11135)

It was discovered that the Intel i915 graphics chipsets allowed userspace to
modify page table entries via writes to MMIO from the Blitter Command Streamer
and expose kernel memory information. A local attacker could use this to expose
sensitive information or possibly elevate privileges. (CVE-2019-0155)

Deepak Gupta discovered that on certain Intel processors, the Linux kernel did
not properly perform invalidation on page table updates by virtual guest
operating systems. A local attacker in a guest VM could use this to cause a
denial of service (host system crash). (CVE-2018-12207)

It was discovered that the Intel i915 graphics chipsets could cause a system
hang when userspace performed a read from GT memory mapped input output (MMIO)
when the product is in certain low power states. A local attacker could use
this to cause a denial of service. (CVE-2019-0154)

Hui Peng discovered that the Atheros AR6004 USB Wi-Fi device driver for the
Linux kernel did not properly validate endpoint descriptors returned by the
device. A physically proximate attacker could use this to cause a denial of
service (system crash). (CVE-2019-15098)

It was discovered that a buffer overflow existed in the 802.11 Wi-Fi
configuration interface for the Linux kernel when handling beacon settings. A
local attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2019-16746)

Ori Nimron discovered that the AX25 network protocol implementation in the
Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17052)

Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network protocol
implementation in the Linux kernel did not properly perform permissions checks.
A local attacker could use this to create a raw socket. (CVE-2019-17053)

Ori Nimron discovered that the Appletalk network protocol implementation in the
Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17054)

Ori Nimron discovered that the modular ISDN network protocol implementation in
the Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17055)

Ori Nimron discovered that the Near field Communication (NFC) network protocol
implementation in the Linux kernel did not properly perform permissions checks.
A local attacker could use this to create a raw socket. (CVE-2019-17056)

Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi
driver for the Linux kernel when handling Notice of Absence frames. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-17666)

Maddie Stone discovered that the Binder IPC Driver implementation in the Linux
kernel contained a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2019-2215)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    linux-image-4.4.0-169-generic - 4.4.0-169.198
    linux-image-4.4.0-169-generic-lpae - 4.4.0-169.198
    linux-image-4.4.0-169-lowlatency - 4.4.0-169.198
    linux-image-generic - 4.4.0.169.177
    linux-image-generic-lpae - 4.4.0.169.177
    linux-image-lowlatency - 4.4.0.169.177
    linux-image-virtual - 4.4.0.169.177

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

Please note that mitigating the TSX (CVE-2019-11135) and i915 (CVE-2019-0154)
issues requires corresponding microcode and graphics firmware updates
respectively.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-4186-1
  o CVE-2019-0155
  o LP: 1852141

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w8EI
-----END PGP SIGNATURE-----