-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3536
                 USN-4135-1: Linux kernel vulnerabilities
                             19 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15031 CVE-2019-15030 CVE-2019-14835

Original Bulletin: 
   https://usn.ubuntu.com/4135-1/
   https://usn.ubuntu.com/4135-2/

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than Ubuntu. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.
         
         This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4135-1: Linux kernel vulnerabilities
18 September 2019

linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-gke-5.0, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors
  o linux-gke-4.15 - Linux kernel for Google Container Engine (GKE) systems
  o linux-gke-5.0 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-oem - Linux kernel for OEM processors
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems

Details

Peter Pi discovered a buffer overflow in the virtio network backend (vhost_net)
implementation in the Linux kernel. An attacker in a guest may be able to use
this to cause a denial of service (host OS crash) or possibly execute arbitrary
code in the host OS. (CVE-2019-14835)

It was discovered that the Linux kernel on PowerPC architectures did not
properly handle Facility Unavailable exceptions in some situations. A local
attacker could use this to expose sensitive information. (CVE-2019-15030)

It was discovered that the Linux kernel on PowerPC architectures did not
properly handle exceptions on interrupts in some situations. A local attacker
could use this to expose sensitive information. (CVE-2019-15031)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    linux-image-5.0.0-1016-aws - 5.0.0-1016.18
    linux-image-5.0.0-1017-gcp - 5.0.0-1017.17
    linux-image-5.0.0-1017-kvm - 5.0.0-1017.18
    linux-image-5.0.0-1017-raspi2 - 5.0.0-1017.17
    linux-image-5.0.0-1020-azure - 5.0.0-1020.21
    linux-image-5.0.0-1021-snapdragon - 5.0.0-1021.22
    linux-image-5.0.0-29-generic - 5.0.0-29.31
    linux-image-5.0.0-29-generic-lpae - 5.0.0-29.31
    linux-image-5.0.0-29-lowlatency - 5.0.0-29.31
    linux-image-aws - 5.0.0.1016.17
    linux-image-azure - 5.0.0.1020.19
    linux-image-gcp - 5.0.0.1017.43
    linux-image-generic - 5.0.0.29.30
    linux-image-generic-lpae - 5.0.0.29.30
    linux-image-gke - 5.0.0.1017.43
    linux-image-kvm - 5.0.0.1017.17
    linux-image-lowlatency - 5.0.0.29.30
    linux-image-raspi2 - 5.0.0.1017.14
    linux-image-snapdragon - 5.0.0.1021.14
    linux-image-virtual - 5.0.0.29.30
Ubuntu 18.04 LTS
    linux-image-4.15.0-1025-oracle - 4.15.0-1025.28
    linux-image-4.15.0-1044-gcp - 4.15.0-1044.70
    linux-image-4.15.0-1044-gke - 4.15.0-1044.46
    linux-image-4.15.0-1046-kvm - 4.15.0-1046.46
    linux-image-4.15.0-1047-raspi2 - 4.15.0-1047.51
    linux-image-4.15.0-1050-aws - 4.15.0-1050.52
    linux-image-4.15.0-1056-oem - 4.15.0-1056.65
    linux-image-4.15.0-1064-snapdragon - 4.15.0-1064.71
    linux-image-4.15.0-64-generic - 4.15.0-64.73
    linux-image-4.15.0-64-generic-lpae - 4.15.0-64.73
    linux-image-4.15.0-64-lowlatency - 4.15.0-64.73
    linux-image-5.0.0-1017-gke - 5.0.0-1017.17~18.04.1
    linux-image-5.0.0-1020-azure - 5.0.0-1020.21~18.04.1
    linux-image-5.0.0-29-generic - 5.0.0-29.31~18.04.1
    linux-image-5.0.0-29-generic-lpae - 5.0.0-29.31~18.04.1
    linux-image-5.0.0-29-lowlatency - 5.0.0-29.31~18.04.1
    linux-image-aws - 4.15.0.1050.49
    linux-image-azure - 5.0.0.1020.30
    linux-image-gcp - 4.15.0.1044.70
    linux-image-generic - 4.15.0.64.66
    linux-image-generic-hwe-18.04 - 5.0.0.29.86
    linux-image-generic-lpae - 4.15.0.64.66
    linux-image-generic-lpae-hwe-18.04 - 5.0.0.29.86
    linux-image-gke - 4.15.0.1044.47
    linux-image-gke-4.15 - 4.15.0.1044.47
    linux-image-gke-5.0 - 5.0.0.1017.7
    linux-image-kvm - 4.15.0.1046.46
    linux-image-lowlatency - 4.15.0.64.66
    linux-image-lowlatency-hwe-18.04 - 5.0.0.29.86
    linux-image-oem - 4.15.0.1056.60
    linux-image-oracle - 4.15.0.1025.28
    linux-image-powerpc-e500mc - 4.15.0.64.66
    linux-image-powerpc-smp - 4.15.0.64.66
    linux-image-powerpc64-emb - 4.15.0.64.66
    linux-image-powerpc64-smp - 4.15.0.64.66
    linux-image-raspi2 - 4.15.0.1047.45
    linux-image-snapdragon - 4.15.0.1064.67
    linux-image-snapdragon-hwe-18.04 - 5.0.0.29.86
    linux-image-virtual - 4.15.0.64.66
    linux-image-virtual-hwe-18.04 - 5.0.0.29.86
Ubuntu 16.04 LTS
    linux-image-4.15.0-1025-oracle - 4.15.0-1025.28~16.04.1
    linux-image-4.15.0-1044-gcp - 4.15.0-1044.46
    linux-image-4.15.0-1050-aws - 4.15.0-1050.52~16.04.1
    linux-image-4.15.0-1059-azure - 4.15.0-1059.64
    linux-image-4.15.0-64-generic - 4.15.0-64.73~16.04.1
    linux-image-4.15.0-64-generic-lpae - 4.15.0-64.73~16.04.1
    linux-image-4.15.0-64-lowlatency - 4.15.0-64.73~16.04.1
    linux-image-4.4.0-1058-kvm - 4.4.0-1058.65
    linux-image-4.4.0-1094-aws - 4.4.0-1094.105
    linux-image-4.4.0-1122-raspi2 - 4.4.0-1122.131
    linux-image-4.4.0-1126-snapdragon - 4.4.0-1126.132
    linux-image-4.4.0-164-generic - 4.4.0-164.192
    linux-image-4.4.0-164-generic-lpae - 4.4.0-164.192
    linux-image-4.4.0-164-lowlatency - 4.4.0-164.192
    linux-image-4.4.0-164-powerpc-e500mc - 4.4.0-164.192
    linux-image-4.4.0-164-powerpc-smp - 4.4.0-164.192
    linux-image-4.4.0-164-powerpc64-emb - 4.4.0-164.192
    linux-image-4.4.0-164-powerpc64-smp - 4.4.0-164.192
    linux-image-aws - 4.4.0.1094.98
    linux-image-aws-hwe - 4.15.0.1050.50
    linux-image-azure - 4.15.0.1059.62
    linux-image-gcp - 4.15.0.1044.58
    linux-image-generic - 4.4.0.164.172
    linux-image-generic-hwe-16.04 - 4.15.0.64.84
    linux-image-generic-lpae - 4.4.0.164.172
    linux-image-generic-lpae-hwe-16.04 - 4.15.0.64.84
    linux-image-gke - 4.15.0.1044.58
    linux-image-kvm - 4.4.0.1058.58
    linux-image-lowlatency - 4.4.0.164.172
    linux-image-lowlatency-hwe-16.04 - 4.15.0.64.84
    linux-image-oem - 4.15.0.64.84
    linux-image-oracle - 4.15.0.1025.18
    linux-image-powerpc-e500mc - 4.4.0.164.172
    linux-image-powerpc-smp - 4.4.0.164.172
    linux-image-powerpc64-emb - 4.4.0.164.172
    linux-image-powerpc64-smp - 4.4.0.164.172
    linux-image-raspi2 - 4.4.0.1122.122
    linux-image-snapdragon - 4.4.0.1126.118
    linux-image-virtual - 4.4.0.164.172
    linux-image-virtual-hwe-16.04 - 4.15.0.64.84

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-14835
  o CVE-2019-15030
  o CVE-2019-15031

- ---

USN-4135-2: Linux kernel vulnerabilities
18 September 2019

linux, linux-aws, linux-azure, linux-lts-trusty, linux-lts-xenial vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty
  o linux-lts-trusty - Linux hardware enablement kernel from Trusty for Precise
    ESM

Details

Peter Pi discovered a buffer overflow in the virtio network backend (vhost_net)
implementation in the Linux kernel. An attacker in a guest may be able to use
this to cause a denial of service (host OS crash) or possibly execute arbitrary
code in the host OS. (CVE-2019-14835)

It was discovered that the Linux kernel on PowerPC architectures did not
properly handle Facility Unavailable exceptions in some situations. A local
attacker could use this to expose sensitive information. (CVE-2019-15030)

It was discovered that the Linux kernel on PowerPC architectures did not
properly handle exceptions on interrupts in some situations. A local attacker
could use this to expose sensitive information. (CVE-2019-15031)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    linux-image-3.13.0-173-generic - 3.13.0-173.224
    linux-image-3.13.0-173-generic-lpae - 3.13.0-173.224
    linux-image-3.13.0-173-lowlatency - 3.13.0-173.224
    linux-image-3.13.0-173-powerpc-e500 - 3.13.0-173.224
    linux-image-3.13.0-173-powerpc-e500mc - 3.13.0-173.224
    linux-image-3.13.0-173-powerpc-smp - 3.13.0-173.224
    linux-image-3.13.0-173-powerpc64-emb - 3.13.0-173.224
    linux-image-3.13.0-173-powerpc64-smp - 3.13.0-173.224
    linux-image-4.15.0-1059-azure - 4.15.0-1059.64~14.04.1
    linux-image-4.4.0-1054-aws - 4.4.0-1054.58
    linux-image-4.4.0-164-generic - 4.4.0-164.192~14.04.1
    linux-image-4.4.0-164-generic-lpae - 4.4.0-164.192~14.04.1
    linux-image-4.4.0-164-lowlatency - 4.4.0-164.192~14.04.1
    linux-image-4.4.0-164-powerpc-e500mc - 4.4.0-164.192~14.04.1
    linux-image-4.4.0-164-powerpc-smp - 4.4.0-164.192~14.04.1
    linux-image-4.4.0-164-powerpc64-emb - 4.4.0-164.192~14.04.1
    linux-image-4.4.0-164-powerpc64-smp - 4.4.0-164.192~14.04.1
    linux-image-aws - 4.4.0.1054.55
    linux-image-azure - 4.15.0.1059.45
    linux-image-generic - 3.13.0.173.184
    linux-image-generic-lpae - 3.13.0.173.184
    linux-image-generic-lpae-lts-xenial - 4.4.0.164.143
    linux-image-generic-lts-xenial - 4.4.0.164.143
    linux-image-lowlatency - 3.13.0.173.184
    linux-image-lowlatency-lts-xenial - 4.4.0.164.143
    linux-image-powerpc-e500 - 3.13.0.173.184
    linux-image-powerpc-e500mc - 3.13.0.173.184
    linux-image-powerpc-e500mc-lts-xenial - 4.4.0.164.143
    linux-image-powerpc-smp - 3.13.0.173.184
    linux-image-powerpc-smp-lts-xenial - 4.4.0.164.143
    linux-image-powerpc64-emb - 3.13.0.173.184
    linux-image-powerpc64-emb-lts-xenial - 4.4.0.164.143
    linux-image-powerpc64-smp - 3.13.0.173.184
    linux-image-powerpc64-smp-lts-xenial - 4.4.0.164.143
    linux-image-server - 3.13.0.173.184
    linux-image-virtual - 3.13.0.173.184
    linux-image-virtual-lts-xenial - 4.4.0.164.143
Ubuntu 12.04 ESM
    linux-image-3.13.0-173-generic - 3.13.0-173.224~12.04.1
    linux-image-3.13.0-173-generic-lpae - 3.13.0-173.224~12.04.1
    linux-image-3.13.0-173-lowlatency - 3.13.0-173.224~12.04.1
    linux-image-3.2.0-143-generic - 3.2.0-143.190
    linux-image-3.2.0-143-generic-pae - 3.2.0-143.190
    linux-image-3.2.0-143-highbank - 3.2.0-143.190
    linux-image-3.2.0-143-omap - 3.2.0-143.190
    linux-image-3.2.0-143-powerpc-smp - 3.2.0-143.190
    linux-image-3.2.0-143-powerpc64-smp - 3.2.0-143.190
    linux-image-3.2.0-143-virtual - 3.2.0-143.190
    linux-image-generic - 3.2.0.143.158
    linux-image-generic-lpae-lts-trusty - 3.13.0.173.161
    linux-image-generic-lts-trusty - 3.13.0.173.161
    linux-image-generic-pae - 3.2.0.143.158
    linux-image-highbank - 3.2.0.143.158
    linux-image-omap - 3.2.0.143.158
    linux-image-powerpc - 3.2.0.143.158
    linux-image-powerpc-smp - 3.2.0.143.158
    linux-image-powerpc64-smp - 3.2.0.143.158
    linux-image-server - 3.2.0.143.158
    linux-image-virtual - 3.2.0.143.158

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-4135-1
  o CVE-2019-14835
  o CVE-2019-15030
  o CVE-2019-15031

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Gd48
-----END PGP SIGNATURE-----