-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4540
                  USN-4211: Linux kernel vulnerabilities
                              3 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17133 CVE-2019-17075 CVE-2018-20784

Reference:         ESB-2019.4537
                   ESB-2019.3335
                   ESB-2019.2865

Original Bulletin: 
   https://usn.ubuntu.com/4211-1/
   https://usn.ubuntu.com/4211-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4211-1: Linux kernel vulnerabilities
3 December 2019

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors

Details

Zhipeng Xie discovered that an infinite loop could be triggered in the CFS
Linux kernel process scheduler. A local attacker could possibly use this to
cause a denial of service. (CVE-2018-20784)

Nicolas Waisman discovered that the WiFi driver stack in the Linux kernel did
not properly validate SSID lengths. A physically proximate attacker could use
this to cause a denial of service (system crash). (CVE-2019-17133)

Nicolas Waisman discovered that the Chelsio T4/T5 RDMA Driver for the Linux
kernel performed DMA from a kernel stack. A local attacker could use this to
cause a denial of service (system crash). (CVE-2019-17075)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    linux-image-4.4.0-1063-kvm - 4.4.0-1063.70
    linux-image-4.4.0-1099-aws - 4.4.0-1099.110
    linux-image-4.4.0-1126-raspi2 - 4.4.0-1126.135
    linux-image-4.4.0-1130-snapdragon - 4.4.0-1130.138
    linux-image-4.4.0-170-generic - 4.4.0-170.199
    linux-image-4.4.0-170-generic-lpae - 4.4.0-170.199
    linux-image-4.4.0-170-lowlatency - 4.4.0-170.199
    linux-image-4.4.0-170-powerpc-e500mc - 4.4.0-170.199
    linux-image-4.4.0-170-powerpc-smp - 4.4.0-170.199
    linux-image-4.4.0-170-powerpc64-emb - 4.4.0-170.199
    linux-image-4.4.0-170-powerpc64-smp - 4.4.0-170.199
    linux-image-aws - 4.4.0.1099.103
    linux-image-generic - 4.4.0.170.178
    linux-image-generic-lpae - 4.4.0.170.178
    linux-image-kvm - 4.4.0.1063.63
    linux-image-lowlatency - 4.4.0.170.178
    linux-image-powerpc-e500mc - 4.4.0.170.178
    linux-image-powerpc-smp - 4.4.0.170.178
    linux-image-powerpc64-emb - 4.4.0.170.178
    linux-image-powerpc64-smp - 4.4.0.170.178
    linux-image-raspi2 - 4.4.0.1126.126
    linux-image-snapdragon - 4.4.0.1130.122
    linux-image-virtual - 4.4.0.170.178

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2018-20784
  o CVE-2019-17075
  o CVE-2019-17133

- --------------------------------------------------------------------------------

USN-4211-2: Linux kernel (Xenial HWE) vulnerabilities
3 December 2019

linux-lts-xenial, linux-aws vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

USN-4211-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This
update provides the corresponding updates for the Linux Hardware Enablement
(HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 ESM.

Zhipeng Xie discovered that an infinite loop could be triggered in the CFS
Linux kernel process scheduler. A local attacker could possibly use this to
cause a denial of service. (CVE-2018-20784)

Nicolas Waisman discovered that the WiFi driver stack in the Linux kernel did
not properly validate SSID lengths. A physically proximate attacker could use
this to cause a denial of service (system crash). (CVE-2019-17133)

Nicolas Waisman discovered that the Chelsio T4/T5 RDMA Driver for the Linux
kernel performed DMA from a kernel stack. A local attacker could use this to
cause a denial of service (system crash). (CVE-2019-17075)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    linux-image-4.4.0-1059-aws - 4.4.0-1059.63
    linux-image-4.4.0-170-generic - 4.4.0-170.199~14.04.1
    linux-image-4.4.0-170-generic-lpae - 4.4.0-170.199~14.04.1
    linux-image-4.4.0-170-lowlatency - 4.4.0-170.199~14.04.1
    linux-image-4.4.0-170-powerpc-e500mc - 4.4.0-170.199~14.04.1
    linux-image-4.4.0-170-powerpc-smp - 4.4.0-170.199~14.04.1
    linux-image-4.4.0-170-powerpc64-emb - 4.4.0-170.199~14.04.1
    linux-image-4.4.0-170-powerpc64-smp - 4.4.0-170.199~14.04.1
    linux-image-aws - 4.4.0.1059.60
    linux-image-generic-lpae-lts-xenial - 4.4.0.170.149
    linux-image-generic-lts-xenial - 4.4.0.170.149
    linux-image-lowlatency-lts-xenial - 4.4.0.170.149
    linux-image-powerpc-e500mc-lts-xenial - 4.4.0.170.149
    linux-image-powerpc-smp-lts-xenial - 4.4.0.170.149
    linux-image-powerpc64-emb-lts-xenial - 4.4.0.170.149
    linux-image-powerpc64-smp-lts-xenial - 4.4.0.170.149
    linux-image-virtual-lts-xenial - 4.4.0.170.149

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-4211-1
  o CVE-2018-20784
  o CVE-2019-17075
  o CVE-2019-17133

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wofR
-----END PGP SIGNATURE-----