-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1407
                       Linux kernel vulnerabilities
                                9 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000199 CVE-2018-8897 CVE-2018-1087

Reference:         ESB-2018.1335

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3641-1
   http://www.ubuntu.com/usn/usn-3641-2

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than Ubuntu. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.
         
         This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3641-1
May 08, 2018

linux, linux-aws, linux-azure, linux-euclid, linux-gcp, linux-hwe,
linux-kvm, linux-lts-xenial, linux-oem, linux-raspi2, and
linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-raspi2: Linux kernel for Raspberry Pi 2
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-azure: Linux kernel for Microsoft Azure Cloud systems
- - linux-euclid: Linux kernel for Intel Euclid systems
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-hwe: Linux hardware enablement (HWE) kernel
- - linux-kvm: Linux kernel for cloud environments
- - linux-oem: Linux kernel for OEM processors
- - linux-snapdragon: Linux kernel for Snapdragon processors
- - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Nick Peterson discovered that the Linux kernel did not
properly handle debug exceptions following a MOV/POP to SS
instruction. A local attacker could use this to cause a denial
of service (system crash). This issue only affected the amd64
architecture. (CVE-2018-8897)

Andy Lutomirski discovered that the KVM subsystem of the Linux kernel
did not properly emulate the ICEBP instruction following a MOV/POP
to SS instruction. A local attacker in a KVM virtual machine could
use this to cause a denial of service (guest VM crash) or possibly
escalate privileges inside of the virtual machine. This issue only
affected the i386 and amd64 architectures. (CVE-2018-1087)

Andy Lutomirski discovered that the Linux kernel did not properly
perform error handling on virtualized debug registers. A local
attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2018-1000199)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  linux-image-4.13.0-1019-raspi2  4.13.0-1019.20
  linux-image-4.13.0-41-generic   4.13.0-41.46
  linux-image-4.13.0-41-generic-lpae  4.13.0-41.46
  linux-image-4.13.0-41-lowlatency  4.13.0-41.46
  linux-image-generic             4.13.0.41.44
  linux-image-generic-lpae        4.13.0.41.44
  linux-image-lowlatency          4.13.0.41.44
  linux-image-raspi2              4.13.0.1019.17

Ubuntu 16.04 LTS:
  linux-image-4.13.0-1015-gcp     4.13.0-1015.19
  linux-image-4.13.0-1016-azure   4.13.0-1016.19
  linux-image-4.13.0-1026-oem     4.13.0-1026.29
  linux-image-4.13.0-41-generic   4.13.0-41.46~16.04.1
  linux-image-4.13.0-41-generic-lpae  4.13.0-41.46~16.04.1
  linux-image-4.13.0-41-lowlatency  4.13.0-41.46~16.04.1
  linux-image-4.4.0-1023-kvm      4.4.0-1023.28
  linux-image-4.4.0-1057-aws      4.4.0-1057.66
  linux-image-4.4.0-1089-raspi2   4.4.0-1089.97
  linux-image-4.4.0-1092-snapdragon  4.4.0-1092.97
  linux-image-4.4.0-124-generic   4.4.0-124.148
  linux-image-4.4.0-124-generic-lpae  4.4.0-124.148
  linux-image-4.4.0-124-lowlatency  4.4.0-124.148
  linux-image-4.4.0-124-powerpc-e500mc  4.4.0-124.148
  linux-image-4.4.0-124-powerpc-smp  4.4.0-124.148
  linux-image-4.4.0-124-powerpc64-emb  4.4.0-124.148
  linux-image-4.4.0-124-powerpc64-smp  4.4.0-124.148
  linux-image-4.4.0-9027-euclid   4.4.0-9027.29
  linux-image-aws                 4.4.0.1057.59
  linux-image-azure               4.13.0.1016.17
  linux-image-euclid              4.4.0.9027.28
  linux-image-gcp                 4.13.0.1015.17
  linux-image-generic             4.4.0.124.130
  linux-image-generic-hwe-16.04   4.13.0.41.60
  linux-image-generic-lpae        4.4.0.124.130
  linux-image-generic-lpae-hwe-16.04  4.13.0.41.60
  linux-image-gke                 4.13.0.1015.17
  linux-image-kvm                 4.4.0.1023.22
  linux-image-lowlatency          4.4.0.124.130
  linux-image-lowlatency-hwe-16.04  4.13.0.41.60
  linux-image-oem                 4.13.0.1026.30
  linux-image-powerpc-e500mc      4.4.0.124.130
  linux-image-powerpc-smp         4.4.0.124.130
  linux-image-powerpc64-emb       4.4.0.124.130
  linux-image-powerpc64-smp       4.4.0.124.130
  linux-image-raspi2              4.4.0.1089.89
  linux-image-snapdragon          4.4.0.1092.84

Ubuntu 14.04 LTS:
  linux-image-3.13.0-147-generic  3.13.0-147.196
  linux-image-3.13.0-147-generic-lpae  3.13.0-147.196
  linux-image-3.13.0-147-lowlatency  3.13.0-147.196
  linux-image-3.13.0-147-powerpc-e500  3.13.0-147.196
  linux-image-3.13.0-147-powerpc-e500mc  3.13.0-147.196
  linux-image-3.13.0-147-powerpc-smp  3.13.0-147.196
  linux-image-3.13.0-147-powerpc64-emb  3.13.0-147.196
  linux-image-3.13.0-147-powerpc64-smp  3.13.0-147.196
  linux-image-4.4.0-1019-aws      4.4.0-1019.19
  linux-image-4.4.0-124-generic   4.4.0-124.148~14.04.1
  linux-image-4.4.0-124-generic-lpae  4.4.0-124.148~14.04.1
  linux-image-4.4.0-124-lowlatency  4.4.0-124.148~14.04.1
  linux-image-4.4.0-124-powerpc-e500mc  4.4.0-124.148~14.04.1
  linux-image-4.4.0-124-powerpc-smp  4.4.0-124.148~14.04.1
  linux-image-4.4.0-124-powerpc64-emb  4.4.0-124.148~14.04.1
  linux-image-4.4.0-124-powerpc64-smp  4.4.0-124.148~14.04.1
  linux-image-aws                 4.4.0.1019.19
  linux-image-generic             3.13.0.147.157
  linux-image-generic-lpae        3.13.0.147.157
  linux-image-generic-lpae-lts-xenial  4.4.0.124.104
  linux-image-generic-lts-xenial  4.4.0.124.104
  linux-image-generic-pae         3.13.0.147.157
  linux-image-lowlatency          3.13.0.147.157
  linux-image-lowlatency-lts-xenial  4.4.0.124.104
  linux-image-powerpc-e500        3.13.0.147.157
  linux-image-powerpc-e500mc      3.13.0.147.157
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.124.104
  linux-image-powerpc-smp         3.13.0.147.157
  linux-image-powerpc-smp-lts-xenial  4.4.0.124.104
  linux-image-powerpc64-emb       3.13.0.147.157
  linux-image-powerpc64-emb-lts-xenial  4.4.0.124.104
  linux-image-powerpc64-smp       3.13.0.147.157
  linux-image-powerpc64-smp-lts-xenial  4.4.0.124.104

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3641-1
  CVE-2018-1000199, CVE-2018-1087, CVE-2018-8897

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.13.0-41.46
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1019.20
  https://launchpad.net/ubuntu/+source/linux/4.4.0-124.148
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1057.66
  https://launchpad.net/ubuntu/+source/linux-azure/4.13.0-1016.19
  https://launchpad.net/ubuntu/+source/linux-euclid/4.4.0-9027.29
  https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1015.19
  https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-41.46~16.04.1
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1023.28
  https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1026.29
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1089.97
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1092.97
  https://launchpad.net/ubuntu/+source/linux/3.13.0-147.196
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1019.19
  https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-124.148~14.04.1

- --------

==========================================================================
Ubuntu Security Notice USN-3641-2
May 08, 2018

linux, linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3641-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS, Ubuntu 16.04 LTS, and Ubuntu 17.10.  This update provides the
corresponding updates for Ubuntu 12.04 ESM.

Nick Peterson discovered that the Linux kernel did not properly handle
debug exceptions following a MOV/POP to SS instruction. A local attacker
could use this to cause a denial of service (system crash). This issue only
affected the amd64 architecture. (CVE-2018-8897)

Andy Lutomirski discovered that the KVM subsystem of the Linux kernel did
not properly emulate the ICEBP instruction following a MOV/POP to SS
instruction. A local attacker in a KVM virtual machine could use this to
cause a denial of service (guest VM crash) or possibly escalate privileges
inside of the virtual machine. This issue only affected the i386 and amd64
architectures. (CVE-2018-1087)

Andy Lutomirski discovered that the Linux kernel did not properly perform
error handling on virtualized debug registers. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2018-1000199)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  linux-image-3.13.0-147-generic  3.13.0-147.196~precise1
  linux-image-3.13.0-147-generic-lpae  3.13.0-147.196~precise1
  linux-image-3.2.0-134-generic   3.2.0-134.180
  linux-image-3.2.0-134-generic-pae  3.2.0-134.180
  linux-image-3.2.0-134-highbank  3.2.0-134.180
  linux-image-3.2.0-134-omap      3.2.0-134.180
  linux-image-3.2.0-134-powerpc-smp  3.2.0-134.180
  linux-image-3.2.0-134-powerpc64-smp  3.2.0-134.180
  linux-image-3.2.0-134-virtual   3.2.0-134.180
  linux-image-generic             3.2.0.134.149
  linux-image-generic-lpae-lts-trusty  3.13.0.147.138
  linux-image-generic-lts-trusty  3.13.0.147.138
  linux-image-generic-pae         3.2.0.134.149
  linux-image-highbank            3.2.0.134.149
  linux-image-omap                3.2.0.134.149
  linux-image-powerpc             3.2.0.134.149
  linux-image-powerpc-smp         3.2.0.134.149
  linux-image-powerpc64-smp       3.2.0.134.149

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3641-2
  https://usn.ubuntu.com/usn/usn-3641-1
  CVE-2018-1000199, CVE-2018-1087, CVE-2018-8897

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Qv4Z
-----END PGP SIGNATURE-----