-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4272
                  USN-4185: Linux kernel vulnerabilities
                             14 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
                   Unauthorised Access    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17666 CVE-2019-17056 CVE-2019-17055
                   CVE-2019-17054 CVE-2019-17053 CVE-2019-17052
                   CVE-2019-15098 CVE-2019-11135 CVE-2019-0155
                   CVE-2019-0154 CVE-2018-12207 

Reference:         ASB-2019.0330
                   ASB-2019.0321
                   ESB-2019.4254
                   ESB-2019.4246
                   ESB-2019.3835.3
                   ESB-2019.3817

Original Bulletin: 
   https://usn.ubuntu.com/4185-1/
   https://usn.ubuntu.com/4185-2/
   https://usn.ubuntu.com/4185-3/

Comment: This bulletin contains three (3) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4185-1: Linux kernel vulnerabilities
13 November 2019

linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gke-4.15 - Linux kernel for Google Container Engine (GKE) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oem - Linux kernel for OEM processors
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel

Details

Stephan van Schaik, Alyssa Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp,
Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel
processors using Transactional Synchronization Extensions (TSX) could expose
memory contents previously stored in microarchitectural buffers to a malicious
process that is executing on the same CPU core. A local attacker could use this
to expose sensitive information. (CVE-2019-11135)

It was discovered that the Intel i915 graphics chipsets allowed userspace to
modify page table entries via writes to MMIO from the Blitter Command Streamer
and expose kernel memory information. A local attacker could use this to expose
sensitive information or possibly elevate privileges. (CVE-2019-0155)

Deepak Gupta discovered that on certain Intel processors, the Linux kernel did
not properly perform invalidation on page table updates by virtual guest
operating systems. A local attacker in a guest VM could use this to cause a
denial of service (host system crash). (CVE-2018-12207)

It was discovered that the Intel i915 graphics chipsets could cause a system
hang when userspace performed a read from GT memory mapped input output (MMIO)
when the product is in certain low power states. A local attacker could use
this to cause a denial of service. (CVE-2019-0154)

Hui Peng discovered that the Atheros AR6004 USB Wi-Fi device driver for the
Linux kernel did not properly validate endpoint descriptors returned by the
device. A physically proximate attacker could use this to cause a denial of
service (system crash). (CVE-2019-15098)

Ori Nimron discovered that the AX25 network protocol implementation in the
Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17052)

Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network protocol
implementation in the Linux kernel did not properly perform permissions checks.
A local attacker could use this to create a raw socket. (CVE-2019-17053)

Ori Nimron discovered that the Appletalk network protocol implementation in the
Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17054)

Ori Nimron discovered that the modular ISDN network protocol implementation in
the Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17055)

Ori Nimron discovered that the Near field Communication (NFC) network protocol
implementation in the Linux kernel did not properly perform permissions checks.
A local attacker could use this to create a raw socket. (CVE-2019-17056)

Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi
driver for the Linux kernel when handling Notice of Absence frames. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-17666)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-4.15.0-1029-oracle - 4.15.0-1029.32
    linux-image-4.15.0-1048-gke - 4.15.0-1048.51
    linux-image-4.15.0-1050-kvm - 4.15.0-1050.50
    linux-image-4.15.0-1054-aws - 4.15.0-1054.56
    linux-image-4.15.0-1063-oem - 4.15.0-1063.72
    linux-image-4.15.0-69-generic - 4.15.0-69.78
    linux-image-4.15.0-69-generic-lpae - 4.15.0-69.78
    linux-image-4.15.0-69-lowlatency - 4.15.0-69.78
    linux-image-aws - 4.15.0.1054.55
    linux-image-aws-lts-18.04 - 4.15.0.1054.55
    linux-image-generic - 4.15.0.69.71
    linux-image-generic-lpae - 4.15.0.69.71
    linux-image-gke - 4.15.0.1048.51
    linux-image-gke-4.15 - 4.15.0.1048.51
    linux-image-kvm - 4.15.0.1050.50
    linux-image-lowlatency - 4.15.0.69.71
    linux-image-oem - 4.15.0.1063.67
    linux-image-oracle - 4.15.0.1029.34
    linux-image-oracle-lts-18.04 - 4.15.0.1029.34
    linux-image-powerpc-e500mc - 4.15.0.69.71
    linux-image-powerpc-smp - 4.15.0.69.71
    linux-image-powerpc64-emb - 4.15.0.69.71
    linux-image-powerpc64-smp - 4.15.0.69.71
    linux-image-virtual - 4.15.0.69.71
Ubuntu 16.04 LTS
    linux-image-4.15.0-1029-oracle - 4.15.0-1029.32~16.04.1
    linux-image-4.15.0-1049-gcp - 4.15.0-1049.52
    linux-image-4.15.0-1054-aws - 4.15.0-1054.56~16.04.1
    linux-image-4.15.0-1063-azure - 4.15.0-1063.68
    linux-image-4.15.0-69-generic - 4.15.0-69.78~16.04.1
    linux-image-4.15.0-69-generic-lpae - 4.15.0-69.78~16.04.1
    linux-image-4.15.0-69-lowlatency - 4.15.0-69.78~16.04.1
    linux-image-aws-hwe - 4.15.0.1054.54
    linux-image-azure - 4.15.0.1063.66
    linux-image-gcp - 4.15.0.1049.63
    linux-image-generic-hwe-16.04 - 4.15.0.69.89
    linux-image-generic-lpae-hwe-16.04 - 4.15.0.69.89
    linux-image-gke - 4.15.0.1049.63
    linux-image-lowlatency-hwe-16.04 - 4.15.0.69.89
    linux-image-oem - 4.15.0.69.89
    linux-image-oracle - 4.15.0.1029.22
    linux-image-virtual-hwe-16.04 - 4.15.0.69.89

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

Please note that mitigating the TSX (CVE-2019-11135) and i915 (CVE-2019-0154)
issues requires corresponding microcode and graphics firmware updates
respectively.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2018-12207
  o CVE-2019-0154
  o CVE-2019-0155
  o CVE-2019-11135
  o CVE-2019-15098
  o CVE-2019-17052
  o CVE-2019-17053
  o CVE-2019-17054
  o CVE-2019-17055
  o CVE-2019-17056
  o CVE-2019-17666
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/TAA_MCEPSC_i915

==============================================================================
USN-4185-2: Linux kernel (Azure) vulnerabilities
13 November 2019

linux-azure vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-azure - Linux kernel for Microsoft Azure Cloud systems

Details

Stephan van Schaik, Alyssa Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp,
Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel
processors using Transactional Synchronization Extensions (TSX) could expose
memory contents previously stored in microarchitectural buffers to a malicious
process that is executing on the same CPU core. A local attacker could use this
to expose sensitive information. (CVE-2019-11135)

Deepak Gupta discovered that on certain Intel processors, the Linux kernel did
not properly perform invalidation on page table updates by virtual guest
operating systems. A local attacker in a guest VM could use this to cause a
denial of service (host system crash). (CVE-2018-12207)

Ori Nimron discovered that the AX25 network protocol implementation in the
Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17052)

Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network protocol
implementation in the Linux kernel did not properly perform permissions checks.
A local attacker could use this to create a raw socket. (CVE-2019-17053)

Ori Nimron discovered that the Appletalk network protocol implementation in the
Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17054)

Ori Nimron discovered that the modular ISDN network protocol implementation in
the Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17055)

Ori Nimron discovered that the Near field Communication (NFC) network protocol
implementation in the Linux kernel did not properly perform permissions checks.
A local attacker could use this to create a raw socket. (CVE-2019-17056)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    linux-image-4.15.0-1063-azure - 4.15.0-1063.68~14.04.1
    linux-image-azure - 4.15.0.1063.49

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

Please note that mitigating the TSX (CVE-2019-11135) issue requires a
corresponding Intel processor microcode update.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-4185-1
  o CVE-2018-12207
  o CVE-2019-11135
  o CVE-2019-17052
  o CVE-2019-17053
  o CVE-2019-17054
  o CVE-2019-17055
  o CVE-2019-17056
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/TAA_MCEPSC_i915

==============================================================================
USN-4185-3: Linux kernel vulnerability and regression
13 November 2019

linux, linux-hwe, linux-oem vulnerability and regression
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-oem - Linux kernel for OEM processors
  o linux-hwe - Linux hardware enablement (HWE) kernel

Details

USN-4185-1 fixed vulnerabilities in the Linux kernel. It was discovered that
the kernel fix for CVE-2019-0155 (i915 missing Blitter Command Streamer check)
was incomplete on 64-bit Intel x86 systems. Also, the update introduced a
regression that broke KVM guests where extended page tables (EPT) are disabled
or not supported. This update addresses both issues.

We apologize for the inconvenience.

Original advisory details:

Stephan van Schaik, Alyssa Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp,
Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel
processors using Transactional Synchronization Extensions (TSX) could expose
memory contents previously stored in microarchitectural buffers to a malicious
process that is executing on the same CPU core. A local attacker could use this
to expose sensitive information. (CVE-2019-11135)

It was discovered that the Intel i915 graphics chipsets allowed userspace to
modify page table entries via writes to MMIO from the Blitter Command Streamer
and expose kernel memory information. A local attacker could use this to expose
sensitive information or possibly elevate privileges. (CVE-2019-0155)

Deepak Gupta discovered that on certain Intel processors, the Linux kernel did
not properly perform invalidation on page table updates by virtual guest
operating systems. A local attacker in a guest VM could use this to cause a
denial of service (host system crash). (CVE-2018-12207)

It was discovered that the Intel i915 graphics chipsets could cause a system
hang when userspace performed a read from GT memory mapped input output (MMIO)
when the product is in certain low power states. A local attacker could use
this to cause a denial of service. (CVE-2019-0154)

Hui Peng discovered that the Atheros AR6004 USB Wi-Fi device driver for the
Linux kernel did not properly validate endpoint descriptors returned by the
device. A physically proximate attacker could use this to cause a denial of
service (system crash). (CVE-2019-15098)

Ori Nimron discovered that the AX25 network protocol implementation in the
Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17052)

Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network protocol
implementation in the Linux kernel did not properly perform permissions checks.
A local attacker could use this to create a raw socket. (CVE-2019-17053)

Ori Nimron discovered that the Appletalk network protocol implementation in the
Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17054)

Ori Nimron discovered that the modular ISDN network protocol implementation in
the Linux kernel did not properly perform permissions checks. A local attacker
could use this to create a raw socket. (CVE-2019-17055)

Ori Nimron discovered that the Near field Communication (NFC) network protocol
implementation in the Linux kernel did not properly perform permissions checks.
A local attacker could use this to create a raw socket. (CVE-2019-17056)

Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi
driver for the Linux kernel when handling Notice of Absence frames. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-17666)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-4.15.0-1064-oem - 4.15.0-1064.73
    linux-image-4.15.0-70-generic - 4.15.0-70.79
    linux-image-4.15.0-70-generic-lpae - 4.15.0-70.79
    linux-image-4.15.0-70-lowlatency - 4.15.0-70.79
    linux-image-generic - 4.15.0.70.72
    linux-image-generic-lpae - 4.15.0.70.72
    linux-image-lowlatency - 4.15.0.70.72
    linux-image-oem - 4.15.0.1064.68
    linux-image-virtual - 4.15.0.70.72
Ubuntu 16.04 LTS
    linux-image-4.15.0-70-generic - 4.15.0-70.79~16.04.1
    linux-image-4.15.0-70-generic-lpae - 4.15.0-70.79~16.04.1
    linux-image-4.15.0-70-lowlatency - 4.15.0-70.79~16.04.1
    linux-image-generic-hwe-16.04 - 4.15.0.70.90
    linux-image-generic-lpae-hwe-16.04 - 4.15.0.70.90
    linux-image-lowlatency-hwe-16.04 - 4.15.0.70.90
    linux-image-oem - 4.15.0.70.90
    linux-image-virtual-hwe-16.04 - 4.15.0.70.90

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

Please note that mitigating the TSX (CVE-2019-11135) and i915 (CVE-2019-0154)
issues requires corresponding microcode and graphics firmware updates
respectively.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-4185-1
  o CVE-2019-0155
  o LP: 1851709
  o LP: 1852141

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WYAL
-----END PGP SIGNATURE-----