-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4537
                 USN-4208-1: Linux kernel vulnerabilities
                              3 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19083 CVE-2019-19075 CVE-2019-19069
                   CVE-2019-19067 CVE-2019-19065 CVE-2019-19061
                   CVE-2019-19060 CVE-2019-19048 CVE-2019-18810
                   CVE-2019-17133 CVE-2019-17075 CVE-2019-15794

Reference:         ESB-2019.4346
                   ESB-2019.4040

Original Bulletin: 
   https://usn.ubuntu.com/4208-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4208-1: Linux kernel vulnerabilities
2 December 2019

linux, linux-aws, linux-gcp, linux-gcp-5.3, linux-kvm, linux-oracle vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-gcp-5.3 - Linux kernel for Google Cloud Platform (GCP) systems

Details

Jann Horn discovered that the OverlayFS and ShiftFS Drivers in the Linux kernel
did not properly handle reference counting during memory mapping operations
when used in conjunction with AUFS. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2019-15794)

Nicolas Waisman discovered that the WiFi driver stack in the Linux kernel did
not properly validate SSID lengths. A physically proximate attacker could use
this to cause a denial of service (system crash). (CVE-2019-17133)

It was discovered that the ARM Komeda display driver for the Linux kernel did
not properly deallocate memory in certain error conditions. A local attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2019-18810)

It was discovered that the VirtualBox guest driver implementation in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2019-19048)

It was discovered that the ADIS16400 IIO IMU Driver for the Linux kernel did
not properly deallocate memory in certain error conditions. A local attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2019-19060, CVE-2019-19061)

It was discovered that the Intel OPA Gen1 Infiniband Driver for the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2019-19065)

It was discovered that the AMD Audio CoProcessor Driver for the Linux kernel
did not properly deallocate memory in certain error conditions. A local
attacker with the ability to load modules could use this to cause a denial of
service (memory exhaustion). (CVE-2019-19067)

It was discovered in the Qualcomm FastRPC Driver for the Linux kernel did not
properly deallocate memory in certain error conditions. A local attacker could
use this to cause a denial of service (memory exhaustion). (CVE-2019-19069)

It was discovered that the Cascoda CA8210 SPI 802.15.4 wireless controller
driver for the Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2019-19075)

It was discovered that the AMD Display Engine Driver in the Linux kernel did
not properly deallocate memory in certain error conditions. A local attack
could use this to cause a denial of service (memory exhaustion).
(CVE-2019-19083)

Nicolas Waisman discovered that the Chelsio T4/T5 RDMA Driver for the Linux
kernel performed DMA from a kernel stack. A local attacker could use this to
cause a denial of service (system crash). (CVE-2019-17075)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    linux-image-5.3.0-1007-oracle - 5.3.0-1007.8
    linux-image-5.3.0-1008-aws - 5.3.0-1008.9
    linux-image-5.3.0-1008-kvm - 5.3.0-1008.9
    linux-image-5.3.0-1009-gcp - 5.3.0-1009.10
    linux-image-5.3.0-24-generic - 5.3.0-24.26
    linux-image-5.3.0-24-generic-lpae - 5.3.0-24.26
    linux-image-5.3.0-24-lowlatency - 5.3.0-24.26
    linux-image-5.3.0-24-snapdragon - 5.3.0-24.26
    linux-image-aws - 5.3.0.1008.10
    linux-image-gcp - 5.3.0.1009.10
    linux-image-generic - 5.3.0.24.28
    linux-image-generic-lpae - 5.3.0.24.28
    linux-image-gke - 5.3.0.1009.10
    linux-image-kvm - 5.3.0.1008.10
    linux-image-lowlatency - 5.3.0.24.28
    linux-image-oracle - 5.3.0.1007.8
    linux-image-snapdragon - 5.3.0.24.28
    linux-image-virtual - 5.3.0.24.28
Ubuntu 18.04 LTS
    linux-image-5.3.0-1009-gcp - 5.3.0-1009.10~18.04.1
    linux-image-gcp-edge - 5.3.0.1009.9

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-15794
  o CVE-2019-17075
  o CVE-2019-17133
  o CVE-2019-18810
  o CVE-2019-19048
  o CVE-2019-19060
  o CVE-2019-19061
  o CVE-2019-19065
  o CVE-2019-19067
  o CVE-2019-19069
  o CVE-2019-19075
  o CVE-2019-19083

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IG6q
-----END PGP SIGNATURE-----