-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2753.2
                       Linux kernel vulnerabilities
                               2 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11884 CVE-2019-11833 CVE-2019-11815
                   CVE-2019-11599 CVE-2019-11487 CVE-2019-11085

Reference:         ESB-2019.2661
                   ESB-2019.2626
                   ESB-2019.2597
                   ESB-2019.2593

Original Bulletin: 
   https://usn.ubuntu.com/4068-1/
   https://usn.ubuntu.com/4068-2/
   https://usn.ubuntu.com/4069-1/
   https://usn.ubuntu.com/4069-2/

Comment: This bulletin contains four (4) Ubuntu security advisories.

Revision History:  August  2 2019: corresponding bulletin released for 
                                   Ubuntu 18.04 LTS
                   July   24 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4068-1: Linux kernel vulnerabilities
23 July 2019

linux, linux-aws, linux-gcp, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors

Details

Adam Zabrocki discovered that the Intel i915 kernel mode graphics driver in the
Linux kernel did not properly restrict mmap() ranges in some situations. A
local attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2019-11085)

It was discovered that a race condition leading to a use-after-free existed in
the Reliable Datagram Sockets (RDS) protocol implementation in the Linux
kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a
local attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2019-11815)

It was discovered that the ext4 file system implementation in the Linux kernel
did not properly zero out memory in some situations. A local attacker could use
this to expose sensitive information (kernel memory). (CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP)
implementation in the Linux kernel did not properly verify strings were NULL
terminated in certain situations. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2019-11884)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-4.15.0-1018-oracle - 4.15.0-1018.20
    linux-image-4.15.0-1037-gcp - 4.15.0-1037.39
    linux-image-4.15.0-1039-kvm - 4.15.0-1039.39
    linux-image-4.15.0-1041-raspi2 - 4.15.0-1041.44
    linux-image-4.15.0-1044-aws - 4.15.0-1044.46
    linux-image-4.15.0-1058-snapdragon - 4.15.0-1058.64
    linux-image-4.15.0-55-generic - 4.15.0-55.60
    linux-image-4.15.0-55-generic-lpae - 4.15.0-55.60
    linux-image-4.15.0-55-lowlatency - 4.15.0-55.60
    linux-image-aws - 4.15.0.1044.43
    linux-image-gcp - 4.15.0.1037.39
    linux-image-generic - 4.15.0.55.57
    linux-image-generic-lpae - 4.15.0.55.57
    linux-image-kvm - 4.15.0.1039.39
    linux-image-lowlatency - 4.15.0.55.57
    linux-image-oracle - 4.15.0.1018.21
    linux-image-powerpc-e500mc - 4.15.0.55.57
    linux-image-powerpc-smp - 4.15.0.55.57
    linux-image-powerpc64-emb - 4.15.0.55.57
    linux-image-powerpc64-smp - 4.15.0.55.57
    linux-image-raspi2 - 4.15.0.1041.39
    linux-image-snapdragon - 4.15.0.1058.61
    linux-image-virtual - 4.15.0.55.57

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-11085
  o CVE-2019-11815
  o CVE-2019-11833
  o CVE-2019-11884


- --------------------------------------------------------------------------------


USN-4068-2: Linux kernel (HWE) vulnerabilities
23 July 2019

linux-hwe, linux-gcp vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel

Details

USN-4068-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This
update provides the corresponding updates for the Linux Hardware Enablement
(HWE) kernel from Ubuntu 18.04 for Ubuntu 16.04 LTS.

Adam Zabrocki discovered that the Intel i915 kernel mode graphics driver in the
Linux kernel did not properly restrict mmap() ranges in some situations. A
local attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2019-11085)

It was discovered that a race condition leading to a use-after-free existed in
the Reliable Datagram Sockets (RDS) protocol implementation in the Linux
kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a
local attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2019-11815)

It was discovered that the ext4 file system implementation in the Linux kernel
did not properly zero out memory in some situations. A local attacker could use
this to expose sensitive information (kernel memory). (CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP)
implementation in the Linux kernel did not properly verify strings were NULL
terminated in certain situations. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2019-11884)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    linux-image-4.15.0-1037-gcp - 4.15.0-1037.39~16.04.1
    linux-image-4.15.0-55-generic - 4.15.0-55.60~16.04.2
    linux-image-4.15.0-55-generic-lpae - 4.15.0-55.60~16.04.2
    linux-image-4.15.0-55-lowlatency - 4.15.0-55.60~16.04.2
    linux-image-gcp - 4.15.0.1037.51
    linux-image-generic-hwe-16.04 - 4.15.0.55.76
    linux-image-generic-lpae-hwe-16.04 - 4.15.0.55.76
    linux-image-gke - 4.15.0.1037.51
    linux-image-lowlatency-hwe-16.04 - 4.15.0.55.76
    linux-image-oem - 4.15.0.55.76
    linux-image-virtual-hwe-16.04 - 4.15.0.55.76

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-4068-1
  o CVE-2019-11085
  o CVE-2019-11815
  o CVE-2019-11833
  o CVE-2019-11884


- --------------------------------------------------------------------------------


USN-4069-1: Linux kernel vulnerabilities
23 July 2019

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors

Details

It was discovered that an integer overflow existed in the Linux kernel when
reference counting pages, leading to potential use-after-free issues. A local
attacker could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2019-11487)

Jann Horn discovered that a race condition existed in the Linux kernel when
performing core dumps. A local attacker could use this to cause a denial of
service (system crash) or expose sensitive information. (CVE-2019-11599)

It was discovered that the ext4 file system implementation in the Linux kernel
did not properly zero out memory in some situations. A local attacker could use
this to expose sensitive information (kernel memory). (CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP)
implementation in the Linux kernel did not properly verify strings were NULL
terminated in certain situations. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2019-11884)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    linux-image-5.0.0-1011-aws - 5.0.0-1011.12
    linux-image-5.0.0-1011-gcp - 5.0.0-1011.11
    linux-image-5.0.0-1011-kvm - 5.0.0-1011.12
    linux-image-5.0.0-1012-azure - 5.0.0-1012.12
    linux-image-5.0.0-1013-raspi2 - 5.0.0-1013.13
    linux-image-5.0.0-1017-snapdragon - 5.0.0-1017.18
    linux-image-5.0.0-21-generic - 5.0.0-21.22
    linux-image-5.0.0-21-generic-lpae - 5.0.0-21.22
    linux-image-5.0.0-21-lowlatency - 5.0.0-21.22
    linux-image-aws - 5.0.0.1011.11
    linux-image-azure - 5.0.0.1012.11
    linux-image-gcp - 5.0.0.1011.11
    linux-image-generic - 5.0.0.21.22
    linux-image-generic-lpae - 5.0.0.21.22
    linux-image-gke - 5.0.0.1011.11
    linux-image-kvm - 5.0.0.1011.11
    linux-image-lowlatency - 5.0.0.21.22
    linux-image-raspi2 - 5.0.0.1013.10
    linux-image-snapdragon - 5.0.0.1017.10
    linux-image-virtual - 5.0.0.21.22

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-11487
  o CVE-2019-11599
  o CVE-2019-11833
  o CVE-2019-11884


- -------------------------------------------------------------------------------


USN-4069-2: Linux kernel (HWE) vulnerabilities
1 August 2019

linux-hwe vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-hwe - Linux hardware enablement (HWE) kernel

Details

USN-4069-1 fixed vulnerabilities in the Linux kernel for Ubuntu 19.04. This
update provides the corresponding updates for the Linux Hardware Enablement
(HWE) kernel from Ubuntu 19.04 for Ubuntu 18.04 LTS.

It was discovered that an integer overflow existed in the Linux kernel when
reference counting pages, leading to potential use-after-free issues. A local
attacker could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2019-11487)

Jann Horn discovered that a race condition existed in the Linux kernel when
performing core dumps. A local attacker could use this to cause a denial of
service (system crash) or expose sensitive information. (CVE-2019-11599)

It was discovered that the ext4 file system implementation in the Linux kernel
did not properly zero out memory in some situations. A local attacker could use
this to expose sensitive information (kernel memory). (CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP)
implementation in the Linux kernel did not properly verify strings were NULL
terminated in certain situations. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2019-11884)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-5.0.0-23-generic - 5.0.0-23.24~18.04.1
    linux-image-5.0.0-23-generic-lpae - 5.0.0-23.24~18.04.1
    linux-image-5.0.0-23-lowlatency - 5.0.0-23.24~18.04.1
    linux-image-generic-hwe-18.04 - 5.0.0.23.80
    linux-image-generic-lpae-hwe-18.04 - 5.0.0.23.80
    linux-image-lowlatency-hwe-18.04 - 5.0.0.23.80
    linux-image-snapdragon-hwe-18.04 - 5.0.0.23.80
    linux-image-virtual-hwe-18.04 - 5.0.0.23.80

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-4069-1
  o CVE-2019-11487
  o CVE-2019-11599
  o CVE-2019-11833
  o CVE-2019-11884

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXUO3dWaOgq3Tt24GAQhuYg//WoAKMGRE9gNQm4tGkQjY9p1rUZDVtpb8
BoGLaEcvLSrD/dIS7SJTQUsqpUdF2UH8yd/JzLD6XhCOQpquPJVXkqUe0x4bXQsE
Li14M1pwaacnooD/X8CwMB4n44t8OrqBGoD6W2LdHfqRtGc5Kq1oqV5wOyh7Z31P
lNX3Vjanx3VZXtl53uAnuuec4Ywv2PAenBGp6U4XCObVoKlEhcK9Y6gYwyTOwO03
/XbxZ3zk29WBiqbFvuJ0QdG5jtakCsgekJpcbREL5GEaysACEfCPToMjdwExQDgP
Fvy1Jxsaibv5/7hqHoRzaVvnXsMqmm6uBRz+32pMjiNn0RgyAPHwUv5nuz9wMaVN
Z9FkVW6c1oBE3ifWcdoW4a3aFK6UBbj5rwTVrXViObYFPZwrnEZ4B04Ed3wj8D9s
iMQqYlgiC9kddpHvsPN12X+crVlbFGeP5oYYhXvFPF1N9loIevfNHfaBtafrBnGF
juGxHyKlHvW+k78sn+Qv4cSV/oJSyQXdSqqwVMDKeiL+8MhHoIrfVXGnIZ2ClGnJ
JC4Pihjie3veyJdfqCUyL59zG4GK8tBFHgF9d8lIzEMPdRa3I/lmzplW6Wm1h5I2
ZbRrtiC8OeTG7X62Syvb5+kFJciTx+HaTLZbUYdnA3h1sucv2DPHBXEhkxe5ex3g
B9F/het6oNk=
=6MSy
-----END PGP SIGNATURE-----