-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0949
                 USN-4302-1: Linux kernel vulnerabilities
                               18 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8832 CVE-2020-2732 CVE-2019-19068
                   CVE-2019-19066 CVE-2019-19058 CVE-2019-19056
                   CVE-2019-19051 CVE-2019-19046 CVE-2019-15217
                   CVE-2019-14615  

Reference:         ESB-2020.0925
                   ESB-2020.0830
                   ESB-2020.0766
                   ESB-2019.3817
                   ESB-2019.3744

Original Bulletin: 
   https://usn.ubuntu.com/4302-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4302-1: Linux kernel vulnerabilities
17 March 2020

linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, 
linux-raspi2, linux-snapdragon vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gke-4.15 - Linux kernel for Google Container Engine (GKE) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel

Details

Paulo Bonzini discovered that the KVM hypervisor implementation in the Linux
kernel could improperly let a nested (level 2) guest access the resources of a
parent (level 1) guest in certain situations. An attacker could use this to
expose sensitive information. (CVE-2020-2732)

Gregory Herrero discovered that the fix for CVE-2019-14615 to address the Linux
kernel not properly clearing data structures on context switches for certain
Intel graphics processors was incomplete. A local attacker could use this to
expose sensitive information. (CVE-2020-8832)

It was discovered that the IPMI message handler implementation in the Linux
kernel did not properly deallocate memory in certain situations. A local
attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19046)

It was discovered that the Intel WiMAX 2400 driver in the Linux kernel did not
properly deallocate memory in certain situations. A local attacker could use
this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19051)

It was discovered that the Marvell Wi-Fi device driver in the Linux kernel did
not properly deallocate memory in certain error conditions. A local attacker
could use this to possibly cause a denial of service (kernel memory
exhaustion). (CVE-2019-19056)

It was discovered that the Intel Wi-Fi device driver in the Linux kernel device
driver in the Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19058)

It was discovered that the Brocade BFA Fibre Channel device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19066)

It was discovered that the Realtek RTL8xxx USB Wi-Fi device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19068)

It was discovered that ZR364XX Camera USB device driver for the Linux kernel
did not properly initialize memory. A physically proximate attacker could use
this to cause a denial of service (system crash). (CVE-2019-15217)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-4.15.0-1055-gke - 4.15.0-1055.58
    linux-image-4.15.0-1056-kvm - 4.15.0-1056.57
    linux-image-4.15.0-1057-raspi2 - 4.15.0-1057.61
    linux-image-4.15.0-1063-aws - 4.15.0-1063.67
    linux-image-4.15.0-1074-snapdragon - 4.15.0-1074.81
    linux-image-4.15.0-91-generic - 4.15.0-91.92
    linux-image-4.15.0-91-generic-lpae - 4.15.0-91.92
    linux-image-4.15.0-91-lowlatency - 4.15.0-91.92
    linux-image-aws - 4.15.0.1063.64
    linux-image-aws-lts-18.04 - 4.15.0.1063.64
    linux-image-generic - 4.15.0.91.83
    linux-image-generic-lpae - 4.15.0.91.83
    linux-image-gke - 4.15.0.1055.59
    linux-image-gke-4.15 - 4.15.0.1055.59
    linux-image-kvm - 4.15.0.1056.56
    linux-image-lowlatency - 4.15.0.91.83
    linux-image-powerpc-e500mc - 4.15.0.91.83
    linux-image-powerpc-smp - 4.15.0.91.83
    linux-image-powerpc64-emb - 4.15.0.91.83
    linux-image-powerpc64-smp - 4.15.0.91.83
    linux-image-raspi2 - 4.15.0.1057.55
    linux-image-snapdragon - 4.15.0.1074.77
    linux-image-virtual - 4.15.0.91.83
Ubuntu 16.04 LTS
    linux-image-4.15.0-1058-gcp - 4.15.0-1058.62
    linux-image-4.15.0-1063-aws - 4.15.0-1063.67~16.04.1
    linux-image-4.15.0-91-generic - 4.15.0-91.92~16.04.1
    linux-image-4.15.0-91-generic-lpae - 4.15.0-91.92~16.04.1
    linux-image-4.15.0-91-lowlatency - 4.15.0-91.92~16.04.1
    linux-image-aws-hwe - 4.15.0.1063.63
    linux-image-gcp - 4.15.0.1058.72
    linux-image-generic-hwe-16.04 - 4.15.0.91.101
    linux-image-generic-lpae-hwe-16.04 - 4.15.0.91.101
    linux-image-gke - 4.15.0.1058.72
    linux-image-lowlatency-hwe-16.04 - 4.15.0.91.101
    linux-image-oem - 4.15.0.91.101
    linux-image-virtual-hwe-16.04 - 4.15.0.91.101

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-15217
  o CVE-2019-19046
  o CVE-2019-19051
  o CVE-2019-19056
  o CVE-2019-19058
  o CVE-2019-19066
  o CVE-2019-19068
  o CVE-2020-2732
  o CVE-2020-8832

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/GY/
-----END PGP SIGNATURE-----