-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4538
                 USN-4209-1: Linux kernel vulnerabilities
                              3 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19076 CVE-2019-16746 CVE-2019-15794

Reference:         ESB-2019.4274
                   ESB-2019.4271

Original Bulletin: 
   https://usn.ubuntu.com/4209-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4209-1: Linux kernel vulnerabilities
2 December 2019

linux, linux-aws, linux-aws-5.0, linux-gcp, linux-gke-5.0, linux-hwe, linux-kvm, linux-oem-osp1, linux-oracle, linux-oracle-5.0, linux-raspi2 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-aws-5.0 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gke-5.0 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-oem-osp1 - Linux kernel for OEM processors
  o linux-oracle-5.0 - Linux kernel for Oracle Cloud systems

Details

Jann Horn discovered that the OverlayFS and ShiftFS Drivers in the Linux kernel
did not properly handle reference counting during memory mapping operations
when used in conjunction with AUFS. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2019-15794)

It was discovered that a buffer overflow existed in the 802.11 Wi-Fi
configuration interface for the Linux kernel when handling beacon settings. A
local attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2019-16746)

It was discovered that there was a memory leak in the Advanced Buffer
Management functionality of the Netronome NFP4000/NFP6000 NIC Driver in the
Linux kernel during certain error scenarios. A local attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2019-19076)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    linux-image-5.0.0-1008-oracle - 5.0.0-1008.13
    linux-image-5.0.0-1022-aws - 5.0.0-1022.25
    linux-image-5.0.0-1023-kvm - 5.0.0-1023.25
    linux-image-5.0.0-1023-raspi2 - 5.0.0-1023.24
    linux-image-5.0.0-1026-gcp - 5.0.0-1026.27
    linux-image-5.0.0-37-generic - 5.0.0-37.40
    linux-image-5.0.0-37-generic-lpae - 5.0.0-37.40
    linux-image-5.0.0-37-lowlatency - 5.0.0-37.40
    linux-image-aws - 5.0.0.1022.24
    linux-image-gcp - 5.0.0.1026.51
    linux-image-generic - 5.0.0.37.39
    linux-image-generic-lpae - 5.0.0.37.39
    linux-image-gke - 5.0.0.1026.51
    linux-image-kvm - 5.0.0.1023.24
    linux-image-lowlatency - 5.0.0.37.39
    linux-image-oracle - 5.0.0.1008.34
    linux-image-raspi2 - 5.0.0.1023.21
    linux-image-virtual - 5.0.0.37.39
Ubuntu 18.04 LTS
    linux-image-5.0.0-1008-oracle - 5.0.0-1008.13~18.04.1
    linux-image-5.0.0-1022-aws - 5.0.0-1022.25~18.04.1
    linux-image-5.0.0-1026-gcp - 5.0.0-1026.27~18.04.1
    linux-image-5.0.0-1026-gke - 5.0.0-1026.27~18.04.2
    linux-image-5.0.0-1030-oem-osp1 - 5.0.0-1030.34
    linux-image-5.0.0-37-generic - 5.0.0-37.40~18.04.1
    linux-image-5.0.0-37-generic-lpae - 5.0.0-37.40~18.04.1
    linux-image-5.0.0-37-lowlatency - 5.0.0-37.40~18.04.1
    linux-image-aws-edge - 5.0.0.1022.36
    linux-image-gcp - 5.0.0.1026.30
    linux-image-generic-hwe-18.04 - 5.0.0.37.95
    linux-image-generic-lpae-hwe-18.04 - 5.0.0.37.95
    linux-image-gke-5.0 - 5.0.0.1026.15
    linux-image-lowlatency-hwe-18.04 - 5.0.0.37.95
    linux-image-oem-osp1 - 5.0.0.1030.34
    linux-image-oracle-edge - 5.0.0.1008.7
    linux-image-snapdragon-hwe-18.04 - 5.0.0.37.95
    linux-image-virtual-hwe-18.04 - 5.0.0.37.95

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-15794
  o CVE-2019-16746
  o CVE-2019-19076

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FN9G
-----END PGP SIGNATURE-----