-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0572.2
                       Linux kernel vulnerabilities
                             20 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise          -- Existing Account      
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
                   Unauthorised Access      -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7053 CVE-2019-20096 CVE-2019-19965
                   CVE-2019-19947 CVE-2019-19767 CVE-2019-19602
                   CVE-2019-19332 CVE-2019-19252 CVE-2019-19241
                   CVE-2019-19227 CVE-2019-19082 CVE-2019-19078
                   CVE-2019-19077 CVE-2019-19071 CVE-2019-19068
                   CVE-2019-19066 CVE-2019-19063 CVE-2019-19062
                   CVE-2019-19057 CVE-2019-19056 CVE-2019-19051
                   CVE-2019-19050 CVE-2019-18885 CVE-2019-18811
                   CVE-2019-18809 CVE-2019-18786 CVE-2019-18683
                   CVE-2019-17351 CVE-2019-16232 CVE-2019-16229
                   CVE-2019-15291 CVE-2019-15221 CVE-2019-15220
                   CVE-2019-15217 CVE-2019-15099 CVE-2019-14615
                   CVE-2019-5108  

Reference:         ASB-2020.0010
                   ASB-2019.0342
                   ESB-2020.0305
                   ESB-2020.0200

Original Bulletin: 
   https://usn.ubuntu.com/4284-1/
   https://usn.ubuntu.com/4285-1/
   https://usn.ubuntu.com/4286-1/
   https://usn.ubuntu.com/4286-2/
   https://usn.ubuntu.com/4287-1/
   https://usn.ubuntu.com/4287-2/

Revision History:  February 20 2020: Vendor updated advisory USN-4284-1
                   February 20 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4284-1: Linux kernel vulnerabilities
19 February 2020

linux, linux-aws, linux-azure, linux-azure-5.3, linux-gcp, linux-gcp-5.3, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-raspi2-5.3 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-azure-5.3 - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp-5.3 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-raspi2-5.3 - Linux kernel for Raspberry Pi 2

Details

It was discovered that the Linux kernel did not properly clear data structures
on context switches for certain Intel graphics processors. A local attacker
could use this to expose sensitive information. (CVE-2019-14615)

It was discovered that the Atheros 802.11ac wireless USB device driver in the
Linux kernel did not properly validate device metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2019-15099)

It was discovered that the HSA Linux kernel driver for AMD GPU devices did not
properly check for errors in certain situations, leading to a NULL pointer
dereference. A local attacker could possibly use this to cause a denial of
service. (CVE-2019-16229)

It was discovered that the Marvell 8xxx Libertas WLAN device driver in the
Linux kernel did not properly check for errors in certain situations, leading
to a NULL pointer dereference. A local attacker could possibly use this to
cause a denial of service. (CVE-2019-16232)

It was discovered that a race condition existed in the Virtual Video Test
Driver in the Linux kernel. An attacker with write access to /dev/video0 on a
system with the vivid module loaded could possibly use this to gain
administrative privileges. (CVE-2019-18683)

It was discovered that the Renesas Digital Radio Interface (DRIF) driver in the
Linux kernel did not properly initialize data. A local attacker could possibly
use this to expose sensitive information (kernel memory). (CVE-2019-18786)

It was discovered that the Sound Open Firmware (SOF) driver in the Linux kernel
did not properly deallocate memory in certain error conditions. A local
attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-18811)

It was discovered that the crypto subsystem in the Linux kernel did not
properly deallocate memory in certain error conditions. A local attacker could
use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19050, CVE-2019-19062)

It was discovered that multiple memory leaks existed in the Marvell WiFi-Ex
Driver for the Linux kernel. A local attacker could possibly use this to cause
a denial of service (kernel memory exhaustion). (CVE-2019-19057)

It was discovered that the Realtek rtlwifi USB device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19063)

It was discovered that the RSI 91x WLAN device driver in the Linux kernel did
not properly deallocate memory in certain error conditions. A local attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19071)

It was discovered that the Broadcom Netxtreme HCA device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19077)

It was discovered that the Atheros 802.11ac wireless USB device driver in the
Linux kernel did not properly deallocate memory in certain error conditions. A
local attacker could possibly use this to cause a denial of service (kernel
memory exhaustion). (CVE-2019-19078)

It was discovered that the AMD GPU device drivers in the Linux kernel did not
properly deallocate memory in certain error conditions. A local attacker could
use this to possibly cause a denial of service (kernel memory exhaustion).
(CVE-2019-19082)

It was discovered that the IO uring implementation in the Linux kernel did not
properly perform credentials checks in certain situations. A local attacker
could possibly use this to gain administrative privileges. (CVE-2019-19241)

Or Cohen discovered that the virtual console subsystem in the Linux kernel did
not properly restrict writes to unimplemented vcsu (unicode) devices. A local
attacker could possibly use this to cause a denial of service (system crash) or
have other unspecified impacts. (CVE-2019-19252)

It was discovered that the KVM hypervisor implementation in the Linux kernel
did not properly handle ioctl requests to get emulated CPUID features. An
attacker with access to /dev/kvm could use this to cause a denial of service
(system crash). (CVE-2019-19332)

It was discovered that a race condition existed in the Linux kernel on x86
platforms when keeping track of which process was assigned control of the FPU.
A local attacker could use this to cause a denial of service (memory
corruption) or possibly gain administrative privileges. (CVE-2019-19602)

It was discovered that the ext4 file system implementation in the Linux kernel
did not properly handle certain conditions. An attacker could use this to
specially craft an ext4 file system that, when mounted, could cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2019-19767)

It was discovered that the Kvaser CAN/USB driver in the Linux kernel did not
properly initialize memory in certain situations. A local attacker could
possibly use this to expose sensitive information (kernel memory).
(CVE-2019-19947)

Gao Chuan discovered that the SAS Class driver in the Linux kernel contained a
race condition that could lead to a NULL pointer dereference. A local attacker
could possibly use this to cause a denial of service (system crash).
(CVE-2019-19965)

It was discovered that the B2C2 FlexCop USB device driver in the Linux kernel
did not properly validate device metadata. A physically proximate attacker
could use this to cause a denial of service (system crash). (CVE-2019-15291)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    linux-image-5.3.0-1009-oracle - 5.3.0-1009.10
    linux-image-5.3.0-1010-kvm - 5.3.0-1010.11
    linux-image-5.3.0-1011-aws - 5.3.0-1011.12
    linux-image-5.3.0-1012-gcp - 5.3.0-1012.13
    linux-image-5.3.0-1013-azure - 5.3.0-1013.14
    linux-image-5.3.0-1018-raspi2 - 5.3.0-1018.20
    linux-image-5.3.0-40-generic - 5.3.0-40.32
    linux-image-5.3.0-40-generic-lpae - 5.3.0-40.32
    linux-image-5.3.0-40-lowlatency - 5.3.0-40.32
    linux-image-5.3.0-40-snapdragon - 5.3.0-40.32
    linux-image-aws - 5.3.0.1011.13
    linux-image-azure - 5.3.0.1013.31
    linux-image-gcp - 5.3.0.1012.13
    linux-image-generic - 5.3.0.40.34
    linux-image-generic-lpae - 5.3.0.40.34
    linux-image-gke - 5.3.0.1012.13
    linux-image-kvm - 5.3.0.1010.12
    linux-image-lowlatency - 5.3.0.40.34
    linux-image-oracle - 5.3.0.1009.10
    linux-image-raspi2 - 5.3.0.1018.15
    linux-image-snapdragon - 5.3.0.40.34
    linux-image-virtual - 5.3.0.40.34
Ubuntu 18.04 LTS
    linux-image-5.3.0-1012-gcp - 5.3.0-1012.13~18.04.1
    linux-image-5.3.0-1013-azure - 5.3.0-1013.14~18.04.1
    linux-image-5.3.0-1018-raspi2 - 5.3.0-1018.20~18.04.1
    linux-image-5.3.0-40-generic - 5.3.0-40.32~18.04.1
    linux-image-5.3.0-40-generic-lpae - 5.3.0-40.32~18.04.1
    linux-image-5.3.0-40-lowlatency - 5.3.0-40.32~18.04.1
    linux-image-azure-edge - 5.3.0.1013.13
    linux-image-gcp-edge - 5.3.0.1012.11
    linux-image-generic-hwe-18.04 - 5.3.0.40.97
    linux-image-generic-lpae-hwe-18.04 - 5.3.0.40.97
    linux-image-lowlatency-hwe-18.04 - 5.3.0.40.97
    linux-image-raspi2-hwe-18.04 - 5.3.0.1018.7
    linux-image-snapdragon-hwe-18.04 - 5.3.0.40.97
    linux-image-virtual-hwe-18.04 - 5.3.0.40.97

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-14615
  o CVE-2019-15099
  o CVE-2019-15291
  o CVE-2019-16229
  o CVE-2019-16232
  o CVE-2019-18683
  o CVE-2019-18786
  o CVE-2019-18811
  o CVE-2019-19050
  o CVE-2019-19057
  o CVE-2019-19062
  o CVE-2019-19063
  o CVE-2019-19071
  o CVE-2019-19077
  o CVE-2019-19078
  o CVE-2019-19082
  o CVE-2019-19241
  o CVE-2019-19252
  o CVE-2019-19332
  o CVE-2019-19602
  o CVE-2019-19767
  o CVE-2019-19947
  o CVE-2019-19965


- --------------------------------------------------------------------------------


USN-4285-1: Linux kernel vulnerabilities
18 February 2020

linux-aws-5.0, linux-azure, linux-gcp, linux-gke-5.0, linux-oracle-5.0 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-aws-5.0 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke-5.0 - Linux kernel for Google Container Engine (GKE) systems
  o linux-oracle-5.0 - Linux kernel for Oracle Cloud systems

Details

It was discovered that the Linux kernel did not properly clear data structures
on context switches for certain Intel graphics processors. A local attacker
could use this to expose sensitive information. (CVE-2019-14615)

It was discovered that the HSA Linux kernel driver for AMD GPU devices did not
properly check for errors in certain situations, leading to a NULL pointer
dereference. A local attacker could possibly use this to cause a denial of
service. (CVE-2019-16229)

It was discovered that the Marvell 8xxx Libertas WLAN device driver in the
Linux kernel did not properly check for errors in certain situations, leading
to a NULL pointer dereference. A local attacker could possibly use this to
cause a denial of service. (CVE-2019-16232)

It was discovered that the Renesas Digital Radio Interface (DRIF) driver in the
Linux kernel did not properly initialize data. A local attacker could possibly
use this to expose sensitive information (kernel memory) (CVE-2019-18786).

It was discovered that the Afatech AF9005 DVB-T USB device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-18809)

It was discovered that multiple memory leaks existed in the Marvell WiFi-Ex
Driver for the Linux kernel. A local attacker could possibly use this to cause
a denial of service (kernel memory exhaustion). (CVE-2019-19057)

It was discovered that the Realtek rtlwifi USB device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19063)

It was discovered that the Kvaser CAN/USB driver in the Linux kernel did not
properly initialize memory in certain situations. A local attacker could
possibly use this to expose sensitive information (kernel memory).
(CVE-2019-19947)

Gao Chuan discovered that the SAS Class driver in the Linux kernel contained a
race condition that could lead to a NULL pointer dereference. A local attacker
could possibly use this to cause a denial of service (system crash).
(CVE-2019-19965)

It was discovered that the Datagram Congestion Control Protocol (DCCP)
implementation in the Linux kernel did not properly deallocate memory in
certain error conditions. An attacker could possibly use this to cause a denial
of service (kernel memory exhaustion). (CVE-2019-20096)

Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel
when used as an access point would send IAPP location updates for stations
before client authentication had completed. A physically proximate attacker
could use this to cause a denial of service. (CVE-2019-5108)

It was discovered that a race condition can lead to a use-after-free while
destroying GEM contexts in the i915 driver for the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2020-7053)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-5.0.0-1011-oracle - 5.0.0-1011.16
    linux-image-5.0.0-1025-aws - 5.0.0-1025.28
    linux-image-5.0.0-1030-gke - 5.0.0-1030.31
    linux-image-5.0.0-1031-gcp - 5.0.0-1031.32
    linux-image-5.0.0-1032-azure - 5.0.0-1032.34
    linux-image-azure - 5.0.0.1032.43
    linux-image-gcp - 5.0.0.1031.35
    linux-image-gke-5.0 - 5.0.0.1030.18

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-14615
  o CVE-2019-16229
  o CVE-2019-16232
  o CVE-2019-18786
  o CVE-2019-18809
  o CVE-2019-19057
  o CVE-2019-19063
  o CVE-2019-19947
  o CVE-2019-19965
  o CVE-2019-20096
  o CVE-2019-5108
  o CVE-2020-7053


- --------------------------------------------------------------------------------


USN-4286-1: Linux kernel vulnerabilities
18 February 2020

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors

Details

It was discovered that the Linux kernel did not properly clear data structures
on context switches for certain Intel graphics processors. A local attacker
could use this to expose sensitive information. (CVE-2019-14615)

It was discovered that a race condition existed in the Softmac USB Prism54
device driver in the Linux kernel. A physically proximate attacker could use
this to cause a denial of service (system crash). (CVE-2019-15220)

Julien Grall discovered that the Xen balloon memory driver in the Linux kernel
did not properly restrict the amount of memory set aside for page mappings in
some situations. An attacker could use this to cause a denial of service
(kernel memory exhaustion). (CVE-2019-17351)

It was discovered that the Intel WiMAX 2400 driver in the Linux kernel did not
properly deallocate memory in certain situations. A local attacker could use
this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19051)

It was discovered that the Marvell Wi-Fi device driver in the Linux kernel did
not properly deallocate memory in certain error conditions. A local attacker
could use this to possibly cause a denial of service (kernel memory
exhaustion). (CVE-2019-19056)

It was discovered that the Brocade BFA Fibre Channel device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19066)

It was discovered that the Realtek RTL8xxx USB Wi-Fi device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19068)

Gao Chuan discovered that the SAS Class driver in the Linux kernel contained a
race condition that could lead to a NULL pointer dereference. A local attacker
could possibly use this to cause a denial of service (system crash).
(CVE-2019-19965)

It was discovered that the Datagram Congestion Control Protocol (DCCP)
implementation in the Linux kernel did not properly deallocate memory in
certain error conditions. An attacker could possibly use this to cause a denial
of service (kernel memory exhaustion). (CVE-2019-20096)

Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel
when used as an access point would send IAPP location updates for stations
before client authentication had completed. A physically proximate attacker
could use this to cause a denial of service. (CVE-2019-5108)

It was discovered that ZR364XX Camera USB device driver for the Linux kernel
did not properly initialize memory. A physically proximate attacker could use
this to cause a denial of service (system crash). (CVE-2019-15217)

It was discovered that the Line 6 POD USB device driver in the Linux kernel did
not properly validate data size information from the device. A physically
proximate attacker could use this to cause a denial of service (system crash).
(CVE-2019-15221)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    linux-image-4.4.0-1066-kvm - 4.4.0-1066.73
    linux-image-4.4.0-1102-aws - 4.4.0-1102.113
    linux-image-4.4.0-1129-raspi2 - 4.4.0-1129.138
    linux-image-4.4.0-1133-snapdragon - 4.4.0-1133.141
    linux-image-4.4.0-174-generic - 4.4.0-174.204
    linux-image-4.4.0-174-generic-lpae - 4.4.0-174.204
    linux-image-4.4.0-174-lowlatency - 4.4.0-174.204
    linux-image-4.4.0-174-powerpc-e500mc - 4.4.0-174.204
    linux-image-4.4.0-174-powerpc-smp - 4.4.0-174.204
    linux-image-4.4.0-174-powerpc64-emb - 4.4.0-174.204
    linux-image-4.4.0-174-powerpc64-smp - 4.4.0-174.204
    linux-image-aws - 4.4.0.1102.106
    linux-image-generic - 4.4.0.174.182
    linux-image-generic-lpae - 4.4.0.174.182
    linux-image-kvm - 4.4.0.1066.66
    linux-image-lowlatency - 4.4.0.174.182
    linux-image-powerpc-e500mc - 4.4.0.174.182
    linux-image-powerpc-smp - 4.4.0.174.182
    linux-image-powerpc64-emb - 4.4.0.174.182
    linux-image-powerpc64-smp - 4.4.0.174.182
    linux-image-raspi2 - 4.4.0.1129.129
    linux-image-snapdragon - 4.4.0.1133.125
    linux-image-virtual - 4.4.0.174.182

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-14615
  o CVE-2019-15217
  o CVE-2019-15220
  o CVE-2019-15221
  o CVE-2019-17351
  o CVE-2019-19051
  o CVE-2019-19056
  o CVE-2019-19066
  o CVE-2019-19068
  o CVE-2019-19965
  o CVE-2019-20096
  o CVE-2019-5108


- --------------------------------------------------------------------------------


USN-4286-2: Linux kernel (Xenial HWE) vulnerabilities
18 February 2020

linux-lts-xenial, linux-aws vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

USN-4286-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This
update provides the corresponding updates for the Linux Hardware Enablement
(HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 ESM.

It was discovered that the Linux kernel did not properly clear data structures
on context switches for certain Intel graphics processors. A local attacker
could use this to expose sensitive information. (CVE-2019-14615)

It was discovered that a race condition existed in the Softmac USB Prism54
device driver in the Linux kernel. A physically proximate attacker could use
this to cause a denial of service (system crash). (CVE-2019-15220)

Julien Grall discovered that the Xen balloon memory driver in the Linux kernel
did not properly restrict the amount of memory set aside for page mappings in
some situations. An attacker could use this to cause a denial of service
(kernel memory exhaustion). (CVE-2019-17351)

It was discovered that the Intel WiMAX 2400 driver in the Linux kernel did not
properly deallocate memory in certain situations. A local attacker could use
this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19051)

It was discovered that the Marvell Wi-Fi device driver in the Linux kernel did
not properly deallocate memory in certain error conditions. A local attacker
could use this to possibly cause a denial of service (kernel memory
exhaustion). (CVE-2019-19056)

It was discovered that the Brocade BFA Fibre Channel device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19066)

It was discovered that the Realtek RTL8xxx USB Wi-Fi device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19068)

Gao Chuan discovered that the SAS Class driver in the Linux kernel contained a
race condition that could lead to a NULL pointer dereference. A local attacker
could possibly use this to cause a denial of service (system crash).
(CVE-2019-19965)

It was discovered that the Datagram Congestion Control Protocol (DCCP)
implementation in the Linux kernel did not properly deallocate memory in
certain error conditions. An attacker could possibly use this to cause a denial
of service (kernel memory exhaustion). (CVE-2019-20096)

Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel
when used as an access point would send IAPP location updates for stations
before client authentication had completed. A physically proximate attacker
could use this to cause a denial of service. (CVE-2019-5108)

It was discovered that ZR364XX Camera USB device driver for the Linux kernel
did not properly initialize memory. A physically proximate attacker could use
this to cause a denial of service (system crash). (CVE-2019-15217)

It was discovered that the Line 6 POD USB device driver in the Linux kernel did
not properly validate data size information from the device. A physically
proximate attacker could use this to cause a denial of service (system crash).
(CVE-2019-15221)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    linux-image-4.4.0-1062-aws - 4.4.0-1062.66
    linux-image-4.4.0-174-generic - 4.4.0-174.204~14.04.1
    linux-image-4.4.0-174-generic-lpae - 4.4.0-174.204~14.04.1
    linux-image-4.4.0-174-lowlatency - 4.4.0-174.204~14.04.1
    linux-image-4.4.0-174-powerpc-e500mc - 4.4.0-174.204~14.04.1
    linux-image-4.4.0-174-powerpc-smp - 4.4.0-174.204~14.04.1
    linux-image-4.4.0-174-powerpc64-emb - 4.4.0-174.204~14.04.1
    linux-image-4.4.0-174-powerpc64-smp - 4.4.0-174.204~14.04.1
    linux-image-aws - 4.4.0.1062.63
    linux-image-generic-lpae-lts-xenial - 4.4.0.174.153
    linux-image-generic-lts-xenial - 4.4.0.174.153
    linux-image-lowlatency-lts-xenial - 4.4.0.174.153
    linux-image-powerpc-e500mc-lts-xenial - 4.4.0.174.153
    linux-image-powerpc-smp-lts-xenial - 4.4.0.174.153
    linux-image-powerpc64-emb-lts-xenial - 4.4.0.174.153
    linux-image-powerpc64-smp-lts-xenial - 4.4.0.174.153
    linux-image-virtual-lts-xenial - 4.4.0.174.153

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-4286-1
  o CVE-2019-14615
  o CVE-2019-15217
  o CVE-2019-15220
  o CVE-2019-15221
  o CVE-2019-17351
  o CVE-2019-19051
  o CVE-2019-19056
  o CVE-2019-19066
  o CVE-2019-19068
  o CVE-2019-19965
  o CVE-2019-20096
  o CVE-2019-5108


- --------------------------------------------------------------------------------


USN-4287-1: Linux kernel vulnerabilities
18 February 2020

linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gke-4.15 - Linux kernel for Google Container Engine (GKE) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel

Details

It was discovered that the Linux kernel did not properly clear data structures
on context switches for certain Intel graphics processors. A local attacker
could use this to expose sensitive information. (CVE-2019-14615)

It was discovered that the Atheros 802.11ac wireless USB device driver in the
Linux kernel did not properly validate device metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2019-15099)

It was discovered that the HSA Linux kernel driver for AMD GPU devices did not
properly check for errors in certain situations, leading to a NULL pointer
dereference. A local attacker could possibly use this to cause a denial of
service. (CVE-2019-16229)

It was discovered that the Marvell 8xxx Libertas WLAN device driver in the
Linux kernel did not properly check for errors in certain situations, leading
to a NULL pointer dereference. A local attacker could possibly use this to
cause a denial of service. (CVE-2019-16232)

It was discovered that a race condition existed in the Virtual Video Test
Driver in the Linux kernel. An attacker with write access to /dev/video0 on a
system with the vivid module loaded could possibly use this to gain
administrative privileges. (CVE-2019-18683)

It was discovered that the Renesas Digital Radio Interface (DRIF) driver in the
Linux kernel did not properly initialize data. A local attacker could possibly
use this to expose sensitive information (kernel memory). (CVE-2019-18786)

It was discovered that the Afatech AF9005 DVB-T USB device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-18809)

It was discovered that the btrfs file system in the Linux kernel did not
properly validate metadata, leading to a NULL pointer dereference. An attacker
could use this to specially craft a file system image that, when mounted, could
cause a denial of service (system crash). (CVE-2019-18885)

It was discovered that multiple memory leaks existed in the Marvell WiFi-Ex
Driver for the Linux kernel. A local attacker could possibly use this to cause
a denial of service (kernel memory exhaustion). (CVE-2019-19057)

It was discovered that the crypto subsystem in the Linux kernel did not
properly deallocate memory in certain error conditions. A local attacker could
use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19062)

It was discovered that the Realtek rtlwifi USB device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19063)

It was discovered that the RSI 91x WLAN device driver in the Linux kernel did
not properly deallocate memory in certain error conditions. A local attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19071)

It was discovered that the Atheros 802.11ac wireless USB device driver in the
Linux kernel did not properly deallocate memory in certain error conditions. A
local attacker could possibly use this to cause a denial of service (kernel
memory exhaustion). (CVE-2019-19078)

It was discovered that the AMD GPU device drivers in the Linux kernel did not
properly deallocate memory in certain error conditions. A local attacker could
use this to possibly cause a denial of service (kernel memory exhaustion).
(CVE-2019-19082)

Dan Carpenter discovered that the AppleTalk networking subsystem of the Linux
kernel did not properly handle certain error conditions, leading to a NULL
pointer dereference. A local attacker could use this to cause a denial of
service (system crash). (CVE-2019-19227)

It was discovered that the KVM hypervisor implementation in the Linux kernel
did not properly handle ioctl requests to get emulated CPUID features. An
attacker with access to /dev/kvm could use this to cause a denial of service
(system crash). (CVE-2019-19332)

It was discovered that the ext4 file system implementation in the Linux kernel
did not properly handle certain conditions. An attacker could use this to
specially craft an ext4 file system that, when mounted, could cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2019-19767)

Gao Chuan discovered that the SAS Class driver in the Linux kernel contained a
race condition that could lead to a NULL pointer dereference. A local attacker
could possibly use this to cause a denial of service (system crash).
(CVE-2019-19965)

It was discovered that the Datagram Congestion Control Protocol (DCCP)
implementation in the Linux kernel did not properly deallocate memory in
certain error conditions. An attacker could possibly use this to cause a denial
of service (kernel memory exhaustion). (CVE-2019-20096)

Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel
when used as an access point would send IAPP location updates for stations
before client authentication had completed. A physically proximate attacker
could use this to cause a denial of service. (CVE-2019-5108)

It was discovered that a race condition can lead to a use-after-free while
destroying GEM contexts in the i915 driver for the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2020-7053)

It was discovered that the B2C2 FlexCop USB device driver in the Linux kernel
did not properly validate device metadata. A physically proximate attacker
could use this to cause a denial of service (system crash). (CVE-2019-15291)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-4.15.0-1033-oracle - 4.15.0-1033.36
    linux-image-4.15.0-1052-gke - 4.15.0-1052.55
    linux-image-4.15.0-1053-kvm - 4.15.0-1053.53
    linux-image-4.15.0-1055-raspi2 - 4.15.0-1055.59
    linux-image-4.15.0-1060-aws - 4.15.0-1060.62
    linux-image-4.15.0-1072-snapdragon - 4.15.0-1072.79
    linux-image-4.15.0-88-generic - 4.15.0-88.88
    linux-image-4.15.0-88-generic-lpae - 4.15.0-88.88
    linux-image-4.15.0-88-lowlatency - 4.15.0-88.88
    linux-image-aws - 4.15.0.1060.61
    linux-image-aws-lts-18.04 - 4.15.0.1060.61
    linux-image-generic - 4.15.0.88.80
    linux-image-generic-lpae - 4.15.0.88.80
    linux-image-gke - 4.15.0.1052.56
    linux-image-gke-4.15 - 4.15.0.1052.56
    linux-image-kvm - 4.15.0.1053.53
    linux-image-lowlatency - 4.15.0.88.80
    linux-image-oracle - 4.15.0.1033.38
    linux-image-oracle-lts-18.04 - 4.15.0.1033.38
    linux-image-powerpc-e500mc - 4.15.0.88.80
    linux-image-powerpc-smp - 4.15.0.88.80
    linux-image-powerpc64-emb - 4.15.0.88.80
    linux-image-powerpc64-smp - 4.15.0.88.80
    linux-image-raspi2 - 4.15.0.1055.53
    linux-image-snapdragon - 4.15.0.1072.75
    linux-image-virtual - 4.15.0.88.80
Ubuntu 16.04 LTS
    linux-image-4.15.0-1033-oracle - 4.15.0-1033.36~16.04.1
    linux-image-4.15.0-1055-gcp - 4.15.0-1055.59
    linux-image-4.15.0-1060-aws - 4.15.0-1060.62~16.04.1
    linux-image-4.15.0-1071-azure - 4.15.0-1071.76
    linux-image-4.15.0-88-generic - 4.15.0-88.88~16.04.1
    linux-image-4.15.0-88-generic-lpae - 4.15.0-88.88~16.04.1
    linux-image-4.15.0-88-lowlatency - 4.15.0-88.88~16.04.1
    linux-image-aws-hwe - 4.15.0.1060.60
    linux-image-azure - 4.15.0.1071.74
    linux-image-gcp - 4.15.0.1055.69
    linux-image-generic-hwe-16.04 - 4.15.0.88.98
    linux-image-generic-lpae-hwe-16.04 - 4.15.0.88.98
    linux-image-gke - 4.15.0.1055.69
    linux-image-lowlatency-hwe-16.04 - 4.15.0.88.98
    linux-image-oem - 4.15.0.88.98
    linux-image-oracle - 4.15.0.1033.26
    linux-image-virtual-hwe-16.04 - 4.15.0.88.98

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-14615
  o CVE-2019-15099
  o CVE-2019-15291
  o CVE-2019-16229
  o CVE-2019-16232
  o CVE-2019-18683
  o CVE-2019-18786
  o CVE-2019-18809
  o CVE-2019-18885
  o CVE-2019-19057
  o CVE-2019-19062
  o CVE-2019-19063
  o CVE-2019-19071
  o CVE-2019-19078
  o CVE-2019-19082
  o CVE-2019-19227
  o CVE-2019-19332
  o CVE-2019-19767
  o CVE-2019-19965
  o CVE-2019-20096
  o CVE-2019-5108
  o CVE-2020-7053


- --------------------------------------------------------------------------------


USN-4287-2: Linux kernel (Azure) vulnerabilities
18 February 2020

linux-azure vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-azure - Linux kernel for Microsoft Azure Cloud systems

Details

USN-4287-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This
update provides the corresponding updates for the Linux kernel for Microsoft
Azure Cloud systems for Ubuntu 14.04 ESM.

It was discovered that the Linux kernel did not properly clear data structures
on context switches for certain Intel graphics processors. A local attacker
could use this to expose sensitive information. (CVE-2019-14615)

It was discovered that the Atheros 802.11ac wireless USB device driver in the
Linux kernel did not properly validate device metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2019-15099)

It was discovered that the HSA Linux kernel driver for AMD GPU devices did not
properly check for errors in certain situations, leading to a NULL pointer
dereference. A local attacker could possibly use this to cause a denial of
service. (CVE-2019-16229)

It was discovered that the Marvell 8xxx Libertas WLAN device driver in the
Linux kernel did not properly check for errors in certain situations, leading
to a NULL pointer dereference. A local attacker could possibly use this to
cause a denial of service. (CVE-2019-16232)

It was discovered that a race condition existed in the Virtual Video Test
Driver in the Linux kernel. An attacker with write access to /dev/video0 on a
system with the vivid module loaded could possibly use this to gain
administrative privileges. (CVE-2019-18683)

It was discovered that the Renesas Digital Radio Interface (DRIF) driver in the
Linux kernel did not properly initialize data. A local attacker could possibly
use this to expose sensitive information (kernel memory). (CVE-2019-18786)

It was discovered that the Afatech AF9005 DVB-T USB device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-18809)

It was discovered that the btrfs file system in the Linux kernel did not
properly validate metadata, leading to a NULL pointer dereference. An attacker
could use this to specially craft a file system image that, when mounted, could
cause a denial of service (system crash). (CVE-2019-18885)

It was discovered that multiple memory leaks existed in the Marvell WiFi-Ex
Driver for the Linux kernel. A local attacker could possibly use this to cause
a denial of service (kernel memory exhaustion). (CVE-2019-19057)

It was discovered that the crypto subsystem in the Linux kernel did not
properly deallocate memory in certain error conditions. A local attacker could
use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19062)

It was discovered that the Realtek rtlwifi USB device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19063)

It was discovered that the RSI 91x WLAN device driver in the Linux kernel did
not properly deallocate memory in certain error conditions. A local attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19071)

It was discovered that the Atheros 802.11ac wireless USB device driver in the
Linux kernel did not properly deallocate memory in certain error conditions. A
local attacker could possibly use this to cause a denial of service (kernel
memory exhaustion). (CVE-2019-19078)

It was discovered that the AMD GPU device drivers in the Linux kernel did not
properly deallocate memory in certain error conditions. A local attacker could
use this to possibly cause a denial of service (kernel memory exhaustion).
(CVE-2019-19082)

Dan Carpenter discovered that the AppleTalk networking subsystem of the Linux
kernel did not properly handle certain error conditions, leading to a NULL
pointer dereference. A local attacker could use this to cause a denial of
service (system crash). (CVE-2019-19227)

It was discovered that the KVM hypervisor implementation in the Linux kernel
did not properly handle ioctl requests to get emulated CPUID features. An
attacker with access to /dev/kvm could use this to cause a denial of service
(system crash). (CVE-2019-19332)

It was discovered that the ext4 file system implementation in the Linux kernel
did not properly handle certain conditions. An attacker could use this to
specially craft an ext4 file system that, when mounted, could cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2019-19767)

Gao Chuan discovered that the SAS Class driver in the Linux kernel contained a
race condition that could lead to a NULL pointer dereference. A local attacker
could possibly use this to cause a denial of service (system crash).
(CVE-2019-19965)

It was discovered that the Datagram Congestion Control Protocol (DCCP)
implementation in the Linux kernel did not properly deallocate memory in
certain error conditions. An attacker could possibly use this to cause a denial
of service (kernel memory exhaustion). (CVE-2019-20096)

Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel
when used as an access point would send IAPP location updates for stations
before client authentication had completed. A physically proximate attacker
could use this to cause a denial of service. (CVE-2019-5108)

It was discovered that a race condition can lead to a use-after-free while
destroying GEM contexts in the i915 driver for the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2020-7053)

It was discovered that the B2C2 FlexCop USB device driver in the Linux kernel
did not properly validate device metadata. A physically proximate attacker
could use this to cause a denial of service (system crash). (CVE-2019-15291)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    linux-image-4.15.0-1069-azure - 4.15.0-1069.74~14.04.1
    linux-image-azure - 4.15.0.1069.55

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-4287-1
  o CVE-2019-14615
  o CVE-2019-15099
  o CVE-2019-15291
  o CVE-2019-16229
  o CVE-2019-16232
  o CVE-2019-18683
  o CVE-2019-18786
  o CVE-2019-18809
  o CVE-2019-18885
  o CVE-2019-19057
  o CVE-2019-19062
  o CVE-2019-19063
  o CVE-2019-19071
  o CVE-2019-19078
  o CVE-2019-19082
  o CVE-2019-19227
  o CVE-2019-19332
  o CVE-2019-19767
  o CVE-2019-19965
  o CVE-2019-20096
  o CVE-2019-5108
  o CVE-2020-7053

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CEmi
-----END PGP SIGNATURE-----