-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2763
                       Linux kernel vulnerabilities
                              1 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise          -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14340 CVE-2017-11176 CVE-2017-10911
                   CVE-2017-10663 CVE-2017-10662 CVE-2017-10661
                   CVE-2016-8632  

Reference:         ESB-2017.1039
                   ESB-2017.0468
                   ESB-2017.0397
                   ESB-2017.0356
                   ESB-2017.0341
                   ESB-2017.0273
                   ESB-2017.0226

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3470-1
   http://www.ubuntu.com/usn/usn-3470-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3470-1
October 31, 2017

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel

Details:

Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build()
function in the Linux kernel. A local attacker could use to cause a denial
of service (system crash) or possibly execute arbitrary code with
administrative privileges. (CVE-2016-8632)

Dmitry Vyukov discovered that a race condition existed in the timerfd
subsystem of the Linux kernel when handling might_cancel queuing. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10661)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10662, CVE-2017-10663)

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-3.13.0-135-generic  3.13.0-135.184
  linux-image-3.13.0-135-generic-lpae  3.13.0-135.184
  linux-image-3.13.0-135-lowlatency  3.13.0-135.184
  linux-image-3.13.0-135-powerpc-e500  3.13.0-135.184
  linux-image-3.13.0-135-powerpc-e500mc  3.13.0-135.184
  linux-image-3.13.0-135-powerpc-smp  3.13.0-135.184
  linux-image-3.13.0-135-powerpc64-emb  3.13.0-135.184
  linux-image-3.13.0-135-powerpc64-smp  3.13.0-135.184
  linux-image-generic             3.13.0.135.144
  linux-image-generic-lpae        3.13.0.135.144
  linux-image-lowlatency          3.13.0.135.144
  linux-image-powerpc-e500        3.13.0.135.144
  linux-image-powerpc-e500mc      3.13.0.135.144
  linux-image-powerpc-smp         3.13.0.135.144
  linux-image-powerpc64-emb       3.13.0.135.144
  linux-image-powerpc64-smp       3.13.0.135.144

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3470-1
  CVE-2016-8632, CVE-2017-10661, CVE-2017-10662, CVE-2017-10663,
  CVE-2017-10911, CVE-2017-11176, CVE-2017-14340

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.13.0-135.184




==========================================================================
Ubuntu Security Notice USN-3470-2
October 31, 2017

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3470-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build()
function in the Linux kernel. A local attacker could use to cause a denial
of service (system crash) or possibly execute arbitrary code with
administrative privileges. (CVE-2016-8632)

Dmitry Vyukov discovered that a race condition existed in the timerfd
subsystem of the Linux kernel when handling might_cancel queuing. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10661)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10662, CVE-2017-10663)

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  linux-image-3.13.0-135-generic  3.13.0-135.184~precise1
  linux-image-3.13.0-135-generic-lpae  3.13.0-135.184~precise1
  linux-image-generic-lpae-lts-trusty  3.13.0.135.125
  linux-image-generic-lts-trusty  3.13.0.135.125

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3470-2
  https://www.ubuntu.com/usn/usn-3470-1
  CVE-2016-8632, CVE-2017-10661, CVE-2017-10662, CVE-2017-10663,
  CVE-2017-10911, CVE-2017-11176, CVE-2017-14340

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWfks3Ix+lLeg9Ub1AQiu5hAAl8B43dDvvR/m+1Kerq2lyrjMvVZ9LzEY
1wSc5GoLmVAxsmreIuJWa8lbFx5wJ4iYOlro4yzlntxUIvwexZK5rM4W+ROgsZyg
rtfAdTbuNAPX1jw776gdqMMoDMXOrEmEIP64QIk/S47Pr1i1xJWxR4IH63qAnNh1
m+oJJz8ELJhAryb0AqJ93rljKDGlpggcFBa4+QV3/XMT0ru6wOU7QKFBjt4+QmHK
VQ3+pOCq3Lb4ysT4TZe6+gLChcm7auLPSypQsFsZlHFeNbtHRnv/CLpjBR5Vl04Q
P4aIA0v7oUY19ypaKsiwcz1cMjuwG9L1u3vvtl3KtgSSljZvA+eVU+yh5VULW/Jk
Vh/SEjcniZFzHHMEyVhyKGVzBj0Ovm6hnChXYLRx3dm4OfUrXHqLxV2yLzwfTYbM
c+ud702xhwhjMkYgtZBTMNB7W7xOWHZSNrEs2YRFGC4OO+4ODwWfCgQ96FFqJaoc
WKgWuGuybSw93NoEXPoSzNFFRSgl0dbXn2jkYW/21GSXZ7Se+YzH+yg948PeFiYc
J8oF9+HeTTeqJARapGcGHQ1j7KOAGV+R2TvFzFQ5BzqgL89eX4Y/k0+u6r9oZdta
kfUpcj97U2gzBpHhXExONysAK1fKVu365YcZgDodpFQ97ybMQEvmioZ+4i7HjwuM
k7fu/Wftq5M=
=t3es
-----END PGP SIGNATURE-----