Operating System:

[Ubuntu]

Published:

03 December 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4539
                 USN-4210-1: Linux kernel vulnerabilities
                              3 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19075 CVE-2019-19065 CVE-2019-19060
                   CVE-2019-17133 CVE-2019-17075 CVE-2019-16746

Reference:         ESB-2019.4537
                   ESB-2019.4040

Original Bulletin: 
   https://usn.ubuntu.com/4210-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4210-1: Linux kernel vulnerabilities
3 December 2019

linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gke-4.15 - Linux kernel for Google Container Engine (GKE) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oem - Linux kernel for OEM processors
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel

Details

It was discovered that a buffer overflow existed in the 802.11 Wi-Fi
configuration interface for the Linux kernel when handling beacon settings. A
local attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2019-16746)

Nicolas Waisman discovered that the WiFi driver stack in the Linux kernel did
not properly validate SSID lengths. A physically proximate attacker could use
this to cause a denial of service (system crash). (CVE-2019-17133)

It was discovered that the ADIS16400 IIO IMU Driver for the Linux kernel did
not properly deallocate memory in certain error conditions. A local attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2019-19060)

It was discovered that the Intel OPA Gen1 Infiniband Driver for the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2019-19065)

It was discovered that the Cascoda CA8210 SPI 802.15.4 wireless controller
driver for the Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2019-19075)

Nicolas Waisman discovered that the Chelsio T4/T5 RDMA Driver for the Linux
kernel performed DMA from a kernel stack. A local attacker could use this to
cause a denial of service (system crash). (CVE-2019-17075)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-4.15.0-1030-oracle - 4.15.0-1030.33
    linux-image-4.15.0-1049-gke - 4.15.0-1049.52
    linux-image-4.15.0-1051-kvm - 4.15.0-1051.51
    linux-image-4.15.0-1052-raspi2 - 4.15.0-1052.56
    linux-image-4.15.0-1056-aws - 4.15.0-1056.58
    linux-image-4.15.0-1065-oem - 4.15.0-1065.75
    linux-image-4.15.0-1069-snapdragon - 4.15.0-1069.76
    linux-image-4.15.0-72-generic - 4.15.0-72.81
    linux-image-4.15.0-72-generic-lpae - 4.15.0-72.81
    linux-image-4.15.0-72-lowlatency - 4.15.0-72.81
    linux-image-aws - 4.15.0.1056.57
    linux-image-aws-lts-18.04 - 4.15.0.1056.57
    linux-image-generic - 4.15.0.72.74
    linux-image-generic-lpae - 4.15.0.72.74
    linux-image-gke - 4.15.0.1049.52
    linux-image-gke-4.15 - 4.15.0.1049.52
    linux-image-kvm - 4.15.0.1051.51
    linux-image-lowlatency - 4.15.0.72.74
    linux-image-oem - 4.15.0.1065.69
    linux-image-oracle - 4.15.0.1030.35
    linux-image-oracle-lts-18.04 - 4.15.0.1030.35
    linux-image-powerpc-e500mc - 4.15.0.72.74
    linux-image-powerpc-smp - 4.15.0.72.74
    linux-image-powerpc64-emb - 4.15.0.72.74
    linux-image-powerpc64-smp - 4.15.0.72.74
    linux-image-raspi2 - 4.15.0.1052.50
    linux-image-snapdragon - 4.15.0.1069.72
    linux-image-virtual - 4.15.0.72.74
Ubuntu 16.04 LTS
    linux-image-4.15.0-1030-oracle - 4.15.0-1030.33~16.04.1
    linux-image-4.15.0-1050-gcp - 4.15.0-1050.53
    linux-image-4.15.0-1056-aws - 4.15.0-1056.58~16.04.1
    linux-image-4.15.0-72-generic - 4.15.0-72.81~16.04.1
    linux-image-4.15.0-72-generic-lpae - 4.15.0-72.81~16.04.1
    linux-image-4.15.0-72-lowlatency - 4.15.0-72.81~16.04.1
    linux-image-aws-hwe - 4.15.0.1056.56
    linux-image-gcp - 4.15.0.1050.64
    linux-image-generic-hwe-16.04 - 4.15.0.72.92
    linux-image-generic-lpae-hwe-16.04 - 4.15.0.72.92
    linux-image-gke - 4.15.0.1050.64
    linux-image-lowlatency-hwe-16.04 - 4.15.0.72.92
    linux-image-oem - 4.15.0.72.92
    linux-image-oracle - 4.15.0.1030.23
    linux-image-virtual-hwe-16.04 - 4.15.0.72.92

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-16746
  o CVE-2019-17075
  o CVE-2019-17133
  o CVE-2019-19060
  o CVE-2019-19065
  o CVE-2019-19075

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hUQ8
-----END PGP SIGNATURE-----