-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1127
                USN-3933-1/2: Linux kernel vulnerabilities
                               3 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9213 CVE-2019-7222 CVE-2019-6974
                   CVE-2019-3460 CVE-2019-3459 CVE-2018-19824
                   CVE-2017-1000410 CVE-2017-18360 

Reference:         ESB-2019.1126
                   ESB-2019.1125
                   ESB-2019.1124
                   ESB-2019.1105
                   ESB-2019.1097
                   ESB-2019.1081

Original Bulletin: 
   https://usn.ubuntu.com/3933-1/
   https://usn.ubuntu.com/3933-2/

Comment: This bulletin contains two (2) advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3933-1: Linux kernel vulnerabilities

2 April 2019

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel

Details

It was discovered that an information leak vulnerability existed in the
Bluetooth implementation of the Linux kernel. An attacker within Bluetooth
range could possibly expose sensitive information (kernel memory).
(CVE-2017-1000410)

It was discovered that the USB serial device driver in the Linux kernel did not
properly validate baud rate settings when debugging is enabled. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-18360)

Mathias Payer and Hui Peng discovered a use-after-free vulnerability in the
Advanced Linux Sound Architecture (ALSA) subsystem. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2018-19824)

Shlomi Oberman, Yuli Shapiro, and Ran Menscher discovered an information leak
in the Bluetooth implementation of the Linux kernel. An attacker within
Bluetooth range could use this to expose sensitive information (kernel memory).
(CVE-2019-3459, CVE-2019-3460)

Jann Horn discovered that the KVM implementation in the Linux kernel contained
a use-after-free vulnerability. An attacker in a guest VM with access to /dev/
kvm could use this to cause a denial of service (guest VM crash).
(CVE-2019-6974)

Felix Wilhelm discovered that an information leak vulnerability existed in the
KVM subsystem of the Linux kernel, when nested virtualization is used. A local
attacker could use this to expose sensitive information (host system memory to
a guest VM). (CVE-2019-7222)

Jann Horn discovered that the mmap implementation in the Linux kernel did not
properly check for the mmap minimum address in some situations. A local
attacker could use this to assist exploiting a kernel NULL pointer dereference
vulnerability. (CVE-2019-9213)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 LTS
    linux-image-3.13.0-168-generic - 3.13.0-168.218
    linux-image-3.13.0-168-generic-lpae - 3.13.0-168.218
    linux-image-3.13.0-168-lowlatency - 3.13.0-168.218
    linux-image-3.13.0-168-powerpc-e500 - 3.13.0-168.218
    linux-image-3.13.0-168-powerpc-e500mc - 3.13.0-168.218
    linux-image-3.13.0-168-powerpc-smp - 3.13.0-168.218
    linux-image-3.13.0-168-powerpc64-emb - 3.13.0-168.218
    linux-image-3.13.0-168-powerpc64-smp - 3.13.0-168.218
    linux-image-generic - 3.13.0.168.179
    linux-image-generic-lpae - 3.13.0.168.179
    linux-image-lowlatency - 3.13.0.168.179
    linux-image-powerpc-e500 - 3.13.0.168.179
    linux-image-powerpc-e500mc - 3.13.0.168.179
    linux-image-powerpc-smp - 3.13.0.168.179
    linux-image-powerpc64-emb - 3.13.0.168.179
    linux-image-powerpc64-smp - 3.13.0.168.179
    linux-image-virtual - 3.13.0.168.179

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2017-1000410
  o CVE-2017-18360
  o CVE-2018-19824
  o CVE-2019-3459
  o CVE-2019-3460
  o CVE-2019-6974
  o CVE-2019-7222
  o CVE-2019-9213

- --------------------------------------------------------------------------------

USN-3933-2: Linux kernel (Trusty HWE) vulnerabilities

2 April 2019

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 12.04 ESM

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-lts-trusty - Linux hardware enablement kernel from Trusty for Precise
    ESM

Details

USN-3933-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This
update provides the corresponding updates for the Linux Hardware Enablement
(HWE) kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 ESM.

It was discovered that an information leak vulnerability existed in the
Bluetooth implementation of the Linux kernel. An attacker within Bluetooth
range could possibly expose sensitive information (kernel memory).
(CVE-2017-1000410)

It was discovered that the USB serial device driver in the Linux kernel did not
properly validate baud rate settings when debugging is enabled. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-18360)

Mathias Payer and Hui Peng discovered a use-after-free vulnerability in the
Advanced Linux Sound Architecture (ALSA) subsystem. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2018-19824)

Shlomi Oberman, Yuli Shapiro, and Ran Menscher discovered an information leak
in the Bluetooth implementation of the Linux kernel. An attacker within
Bluetooth range could use this to expose sensitive information (kernel memory).
(CVE-2019-3459, CVE-2019-3460)

Jann Horn discovered that the KVM implementation in the Linux kernel contained
a use-after-free vulnerability. An attacker in a guest VM with access to /dev/
kvm could use this to cause a denial of service (guest VM crash).
(CVE-2019-6974)

Felix Wilhelm discovered that an information leak vulnerability existed in the
KVM subsystem of the Linux kernel, when nested virtualization is used. A local
attacker could use this to expose sensitive information (host system memory to
a guest VM). (CVE-2019-7222)

Jann Horn discovered that the mmap implementation in the Linux kernel did not
properly check for the mmap minimum address in some situations. A local
attacker could use this to assist exploiting a kernel NULL pointer dereference
vulnerability. (CVE-2019-9213)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 12.04 ESM
    linux-image-3.13.0-168-generic - 3.13.0-168.218~precise1
    linux-image-3.13.0-168-generic-lpae - 3.13.0-168.218~precise1
    linux-image-3.13.0-168-lowlatency - 3.13.0-168.218~precise1
    linux-image-generic-lpae-lts-trusty - 3.13.0.168.157
    linux-image-generic-lts-trusty - 3.13.0.168.157

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-3933-1
  o CVE-2017-1000410
  o CVE-2017-18360
  o CVE-2018-19824
  o CVE-2019-3459
  o CVE-2019-3460
  o CVE-2019-6974
  o CVE-2019-7222
  o CVE-2019-9213

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Aj3o
-----END PGP SIGNATURE-----