-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0199
              USN-4225-2: Linux kernel (HWE) vulnerabilities
                              20 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19534 CVE-2019-19529 CVE-2019-19524
                   CVE-2019-19072 CVE-2019-19055 CVE-2019-19052
                   CVE-2019-19051 CVE-2019-19045 CVE-2019-18813
                   CVE-2019-18660 CVE-2019-16231 CVE-2019-14901
                   CVE-2019-14897 CVE-2019-14896 CVE-2019-14895

Reference:         ESB-2020.0141
                   ESB-2020.0052.2

Original Bulletin: 
   https://usn.ubuntu.com/4225-2/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4225-2: Linux kernel (HWE) vulnerabilities
18 January 2020

linux-hwe vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-hwe - Linux hardware enablement (HWE) kernel

Details

USN-4225-1 fixed vulnerabilities in the Linux kernel for Ubuntu 19.10. This
update provides the corresponding updates for the Linux Hardware Enablement
(HWE) kernel from Ubuntu 19.10 for Ubuntu 18.04 LTS.

It was discovered that a heap-based buffer overflow existed in the Marvell
WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could use
this to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2019-14895, CVE-2019-14901)

It was discovered that a heap-based buffer overflow existed in the Marvell
Libertas WLAN Driver for the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2019-14896, CVE-2019-14897)

It was discovered that the Fujitsu ES network device driver for the Linux
kernel did not properly check for errors in some situations, leading to a NULL
pointer dereference. A local attacker could use this to cause a denial of
service. (CVE-2019-16231)

Anthony Steinhauser discovered that the Linux kernel did not properly perform
Spectre_RSB mitigations to all processors for PowerPC architecture systems in
some situations. A local attacker could use this to expose sensitive
information. (CVE-2019-18660)

It was discovered that the Mellanox Technologies Innova driver in the Linux
kernel did not properly deallocate memory in certain failure conditions. A
local attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19045)

It was discovered that the Intel WiMAX 2400 driver in the Linux kernel did not
properly deallocate memory in certain situations. A local attacker could use
this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19051)

It was discovered that Geschwister Schneider USB CAN interface driver in the
Linux kernel did not properly deallocate memory in certain failure conditions.
A physically proximate attacker could use this to cause a denial of service
(kernel memory exhaustion). (CVE-2019-19052)

It was discovered that the netlink-based 802.11 configuration interface in the
Linux kernel did not deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19055)

It was discovered that the event tracing subsystem of the Linux kernel did not
properly deallocate memory in certain error conditions. A local attacker could
use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19072)

It was discovered that the driver for memoryless force-feedback input devices
in the Linux kernel contained a use-after-free vulnerability. A physically
proximate attacker could possibly use this to cause a denial of service (system
crash) or execute arbitrary code. (CVE-2019-19524)

It was discovered that the Microchip CAN BUS Analyzer driver in the Linux
kernel contained a use-after-free vulnerability on device disconnect. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-19529)

It was discovered that the PEAK-System Technik USB driver in the Linux kernel
did not properly sanitize memory before sending it to the device. A physically
proximate attacker could use this to expose sensitive information (kernel
memory). (CVE-2019-19534)

It was discovered that the DesignWare USB3 controller driver in the Linux
kernel did not properly deallocate memory in some error conditions. A local
attacker could possibly use this to cause a denial of service (memory
exhaustion). (CVE-2019-18813)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-5.3.0-26-generic - 5.3.0-26.28~18.04.1
    linux-image-5.3.0-26-generic-lpae - 5.3.0-26.28~18.04.1
    linux-image-5.3.0-26-lowlatency - 5.3.0-26.28~18.04.1
    linux-image-generic-hwe-18.04 - 5.3.0.26.95
    linux-image-generic-lpae-hwe-18.04 - 5.3.0.26.95
    linux-image-lowlatency-hwe-18.04 - 5.3.0.26.95
    linux-image-snapdragon-hwe-18.04 - 5.3.0.26.95
    linux-image-virtual-hwe-18.04 - 5.3.0.26.95

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-4225-1
  o CVE-2019-14895
  o CVE-2019-14896
  o CVE-2019-14897
  o CVE-2019-14901
  o CVE-2019-16231
  o CVE-2019-18660
  o CVE-2019-18813
  o CVE-2019-19045
  o CVE-2019-19051
  o CVE-2019-19052
  o CVE-2019-19055
  o CVE-2019-19072
  o CVE-2019-19524
  o CVE-2019-19529
  o CVE-2019-19534

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PLAw
-----END PGP SIGNATURE-----