=========================================================================Ubuntu Security Notice USN-4183-2
November 13, 2019

linux vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

USN-4183-1 fixed vulnerabilities in the Linux kernel. It was
discovered that the kernel fix for CVE-2019-0155 (i915 missing Blitter
Command Streamer check) was incomplete on 64-bit Intel x86 systems.
This update addresses the issue.

We apologize for the inconvenience.

Original advisory details:

 Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo,
 Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz
 Lipp, Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel
 processors using Transactional Synchronization Extensions (TSX) could
 expose memory contents previously stored in microarchitectural buffers to a
 malicious process that is executing on the same CPU core. A local attacker
 could use this to expose sensitive information. (CVE-2019-11135)

 It was discovered that the Intel i915 graphics chipsets allowed userspace
 to modify page table entries via writes to MMIO from the Blitter Command
 Streamer and expose kernel memory information. A local attacker could use
 this to expose sensitive information or possibly elevate privileges.
 (CVE-2019-0155)

 Deepak Gupta discovered that on certain Intel processors, the Linux kernel
 did not properly perform invalidation on page table updates by virtual
 guest operating systems. A local attacker in a guest VM could use this to
 cause a denial of service (host system crash). (CVE-2018-12207)

 It was discovered that the Intel i915 graphics chipsets could cause a
 system hang when userspace performed a read from GT memory mapped input
 output (MMIO) when the product is in certain low power states. A local
 attacker could use this to cause a denial of service. (CVE-2019-0154)

 Jann Horn discovered a reference count underflow in the shiftfs
 implementation in the Linux kernel. A local attacker could use this to
 cause a denial of service (system crash) or possibly execute arbitrary
 code. (CVE-2019-15791)

 Jann Horn discovered a type confusion vulnerability in the shiftfs
 implementation in the Linux kernel. A local attacker could use this to
 cause a denial of service (system crash) or possibly execute arbitrary
 code. (CVE-2019-15792)

 Jann Horn discovered that the shiftfs implementation in the Linux kernel
 did not use the correct file system uid/gid when the user namespace of a
 lower file system is not in the init user namespace. A local attacker could
 use this to possibly bypass DAC permissions or have some other unspecified
 impact. (CVE-2019-15793)

 It was discovered that a buffer overflow existed in the 802.11 Wi-Fi
 configuration interface for the Linux kernel when handling beacon settings.
 A local attacker could use this to cause a denial of service (system crash)
 or possibly execute arbitrary code. (CVE-2019-16746)

 Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi
 driver for the Linux kernel when handling Notice of Absence frames. A
 physically proximate attacker could use this to cause a denial of service
 (system crash) or possibly execute arbitrary code. (CVE-2019-17666)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
  linux-image-5.3.0-23-generic    5.3.0-23.25
  linux-image-5.3.0-23-generic-lpae  5.3.0-23.25
  linux-image-5.3.0-23-lowlatency  5.3.0-23.25
  linux-image-5.3.0-23-snapdragon  5.3.0-23.25
  linux-image-generic             5.3.0.23.27
  linux-image-generic-lpae        5.3.0.23.27
  linux-image-lowlatency          5.3.0.23.27
  linux-image-snapdragon          5.3.0.23.27
  linux-image-virtual             5.3.0.23.27

Please note that mitigating the TSX (CVE-2019-11135) and i915
(CVE-2019-0154) issues requires corresponding microcode and graphics
firmware updates respectively.

After a standard system update you need to reboot your computer to
make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-4183-2
  https://ubuntu.com/security/notices/USN-4183-1
  CVE-2019-0155, https://bugs.launchpad.net/bugs/1852141

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.3.0-23.25

Ubuntu 4183-2: Linux kernel vulnerability

November 13, 2019
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 19.10: linux-image-5.3.0-23-generic 5.3.0-23.25 linux-image-5.3.0-23-generic-lpae 5.3.0-23.25 linux-image-5.3.0-23-lowlatency 5.3.0-23.25 linux-image-5.3.0-23-snapdragon 5.3.0-23.25 linux-image-generic 5.3.0.23.27 linux-image-generic-lpae 5.3.0.23.27 linux-image-lowlatency 5.3.0.23.27 linux-image-snapdragon 5.3.0.23.27 linux-image-virtual 5.3.0.23.27 Please note that mitigating the TSX (CVE-2019-11135) and i915 (CVE-2019-0154) issues requires corresponding microcode and graphics firmware updates respectively. After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-4183-2

https://ubuntu.com/security/notices/USN-4183-1

CVE-2019-0155, https://bugs.launchpad.net/bugs/1852141

Severity
November 13, 2019

Package Information

https://launchpad.net/ubuntu/+source/linux/5.3.0-23.25

Related News