-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1915.2
                       Linux kernel vulnerabilities
                               24 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux
                   linux-aws
                   linux-azure
                   linux-gcp
                   linux-kvm
                   linux-oem
                   linux-raspi2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Console/Physical
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11508 CVE-2018-10940 CVE-2018-7755
                   CVE-2018-1095 CVE-2018-1094 

Reference:         ESB-2018.1736
                   ESB-2018.1663

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3718-1
   http://www.ubuntu.com/usn/usn-3718-2
   http://www.ubuntu.com/usn/usn-3695-1
   http://www.ubuntu.com/usn/usn-3695-2

Comment: This bulletin contains four (4) Ubuntu security advisories.
         
         This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than Ubuntu. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.
         
         CVE-2018-1094, CVE-2018-1095, CVE-2018-11508 and CVE-2018-7755 are
         all new, but CVE-2018-10940 is present in the referenced bulletins.

Revision History:  July 24 2018: Update released that fixes a regression 
                                 in initial patch.
                   July  3 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3718-1
July 21, 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS

Summary:

A regression that caused boot failures was fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-azure: Linux kernel for Microsoft Azure Cloud systems
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-oem: Linux kernel for OEM processors

Details:

USN-3695-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. Unfortunately, the fix for CVE-2018-1108 introduced a regression
where insufficient early entropy prevented services from starting,
leading in some situations to a failure to boot, This update addresses
the issue.

We apologize for the inconvenience.

Original advisory details:

 Jann Horn discovered that the Linux kernel's implementation of random
 seed data reported that it was in a ready state before it had gathered
 sufficient entropy. An attacker could use this to expose sensitive
 information. (CVE-2018-1108)

 Wen Xu discovered that the ext4 file system implementation in the Linux
 kernel did not properly initialize the crc32c checksum driver. A local
 attacker could use this to cause a denial of service (system crash).
 (CVE-2018-1094)

 It was discovered that the cdrom driver in the Linux kernel contained an
 incorrect bounds check. A local attacker could use this to expose sensitive
 information (kernel memory). (CVE-2018-10940)

 Wen Xu discovered that the ext4 file system implementation in the Linux
 kernel did not properly validate xattr sizes. A local attacker could use
 this to cause a denial of service (system crash). (CVE-2018-1095)

 Jann Horn discovered that the 32 bit adjtimex() syscall implementation for
 64 bit Linux kernels did not properly initialize memory returned to user
 space in some situations. A local attacker could use this to expose
 sensitive information (kernel memory). (CVE-2018-11508)

 It was discovered that an information leak vulnerability existed in the
 floppy driver in the Linux kernel. A local attacker could use this to
 expose sensitive information (kernel memory). (CVE-2018-7755)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1014-gcp     4.15.0-1014.14
  linux-image-4.15.0-1016-aws     4.15.0-1016.16
  linux-image-4.15.0-1016-kvm     4.15.0-1016.16
  linux-image-4.15.0-1018-azure   4.15.0-1018.18
  linux-image-4.15.0-29-generic   4.15.0-29.31
  linux-image-4.15.0-29-generic-lpae  4.15.0-29.31
  linux-image-4.15.0-29-lowlatency  4.15.0-29.31
  linux-image-4.15.0-29-snapdragon  4.15.0-29.31
  linux-image-aws                 4.15.0.1016.16
  linux-image-azure               4.15.0.1018.18
  linux-image-gcp                 4.15.0.1014.16
  linux-image-generic             4.15.0.29.31
  linux-image-generic-lpae        4.15.0.29.31
  linux-image-gke                 4.15.0.1014.16
  linux-image-kvm                 4.15.0.1016.16
  linux-image-lowlatency          4.15.0.29.31
  linux-image-oem                 4.15.0.1012.14
  linux-image-snapdragon          4.15.0.29.31

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3718-1
  https://launchpad.net/bugs/1779827, https://usn.ubuntu.com/usn/usn-3695-1

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-29.31
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1016.16
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1018.18
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1014.14
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1016.16
  https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1012.15

- -------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3718-2
July 21, 2018

linux-hwe, linux-azure, linux-gcp regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

A regression that caused boot failures was fixed in the Linux kernel.

Software Description:
- - linux-azure: Linux kernel for Microsoft Azure Cloud systems
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3695-2 fixed vulnerabilities in the Linux Hardware Enablement
Kernel (HWE) kernel for Ubuntu 16.04 LTS. Unfortunately, the fix
for CVE-2018-1108 introduced a regression where insufficient early
entropy prevented services from starting, leading in some situations
to a failure to boot, This update addresses the issue.

We apologize for the inconvenience.

Original advisory details:

 Jann Horn discovered that the Linux kernel's implementation of random
 seed data reported that it was in a ready state before it had gathered
 sufficient entropy. An attacker could use this to expose sensitive
 information. (CVE-2018-1108)

 Wen Xu discovered that the ext4 file system implementation in the Linux
 kernel did not properly initialize the crc32c checksum driver. A local
 attacker could use this to cause a denial of service (system crash).
 (CVE-2018-1094)

 It was discovered that the cdrom driver in the Linux kernel contained an
 incorrect bounds check. A local attacker could use this to expose sensitive
 information (kernel memory). (CVE-2018-10940)

 Wen Xu discovered that the ext4 file system implementation in the Linux
 kernel did not properly validate xattr sizes. A local attacker could use
 this to cause a denial of service (system crash). (CVE-2018-1095)

 Jann Horn discovered that the 32 bit adjtimex() syscall implementation for
 64 bit Linux kernels did not properly initialize memory returned to user
 space in some situations. A local attacker could use this to expose
 sensitive information (kernel memory). (CVE-2018-11508)

 It was discovered that an information leak vulnerability existed in the
 floppy driver in the Linux kernel. A local attacker could use this to
 expose sensitive information (kernel memory). (CVE-2018-7755)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.15.0-1014-gcp     4.15.0-1014.14~16.04.1
  linux-image-4.15.0-1018-azure   4.15.0-1018.18~16.04.1
  linux-image-4.15.0-29-generic   4.15.0-29.31~16.04.1
  linux-image-4.15.0-29-generic-lpae  4.15.0-29.31~16.04.1
  linux-image-4.15.0-29-lowlatency  4.15.0-29.31~16.04.1
  linux-image-azure               4.15.0.1018.24
  linux-image-gcp                 4.15.0.1014.26
  linux-image-generic-hwe-16.04   4.13.0.45.64
  linux-image-generic-lpae-hwe-16.04  4.13.0.45.64
  linux-image-gke                 4.15.0.1014.26
  linux-image-lowlatency-hwe-16.04  4.13.0.45.64

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3718-2
  https://usn.ubuntu.com/usn/usn-3718-1
  https://launchpad.net/bugs/1779827, https://usn.ubuntu.com/usn/usn-3695-2

Package Information:
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1018.18~16.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1014.14~16.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-29.31~16.04.1

- -------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3695-1
July 02, 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-azure: Linux kernel for Microsoft Azure Cloud systems
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-oem: Linux kernel for OEM processors
- - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel did not properly initialize the crc32c checksum driver. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2018-1094)

It was discovered that the cdrom driver in the Linux kernel contained an
incorrect bounds check. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-10940)

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel did not properly validate xattr sizes. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-1095)

Jann Horn discovered that the 32 bit adjtimex() syscall implementation for
64 bit Linux kernels did not properly initialize memory returned to user
space in some situations. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-11508)

It was discovered that an information leak vulnerability existed in the
floppy driver in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2018-7755)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1010-gcp     4.15.0-1010.10
  linux-image-4.15.0-1011-aws     4.15.0-1011.11
  linux-image-4.15.0-1012-kvm     4.15.0-1012.12
  linux-image-4.15.0-1013-raspi2  4.15.0-1013.14
  linux-image-4.15.0-1014-azure   4.15.0-1014.14
  linux-image-4.15.0-24-generic   4.15.0-24.26
  linux-image-4.15.0-24-generic-lpae  4.15.0-24.26
  linux-image-4.15.0-24-lowlatency  4.15.0-24.26
  linux-image-4.15.0-24-snapdragon  4.15.0-24.26
  linux-image-aws                 4.15.0.1011.11
  linux-image-azure               4.15.0.1014.14
  linux-image-gcp                 4.15.0.1010.12
  linux-image-generic             4.15.0.24.26
  linux-image-generic-lpae        4.15.0.24.26
  linux-image-gke                 4.15.0.1010.12
  linux-image-kvm                 4.15.0.1012.12
  linux-image-lowlatency          4.15.0.24.26
  linux-image-oem                 4.15.0.1009.11
  linux-image-raspi2              4.15.0.1013.11
  linux-image-snapdragon          4.15.0.24.26

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3695-1
  CVE-2018-1094, CVE-2018-10940, CVE-2018-1095, CVE-2018-11508,
  CVE-2018-7755

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-24.26
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1011.11
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1014.14
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1010.10
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1012.12
  https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1009.12
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1013.14

- -----BEGIN PGP SIGNATURE-----
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=f+nK
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3695-2
July 02, 2018

linux-hwe, linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-azure: Linux kernel for Microsoft Azure Cloud systems
- - linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3695-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu
16.04 LTS.

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel did not properly initialize the crc32c checksum driver. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2018-1094)

It was discovered that the cdrom driver in the Linux kernel contained an
incorrect bounds check. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-10940)

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel did not properly validate xattr sizes. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-1095)

Jann Horn discovered that the 32 bit adjtimex() syscall implementation for
64 bit Linux kernels did not properly initialize memory returned to user
space in some situations. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-11508)

It was discovered that an information leak vulnerability existed in the
floppy driver in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2018-7755)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.15.0-1014-azure   4.15.0-1014.14~16.04.1
  linux-image-4.15.0-24-generic   4.15.0-24.26~16.04.1
  linux-image-4.15.0-24-generic-lpae  4.15.0-24.26~16.04.1
  linux-image-4.15.0-24-lowlatency  4.15.0-24.26~16.04.1
  linux-image-azure               4.15.0.1014.21
  linux-image-generic-hwe-16.04   4.15.0.24.46
  linux-image-generic-lpae-hwe-16.04  4.15.0.24.46
  linux-image-lowlatency-hwe-16.04  4.15.0.24.46

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3695-2
  https://usn.ubuntu.com/usn/usn-3695-1
  CVE-2018-1094, CVE-2018-10940, CVE-2018-1095, CVE-2018-11508,
  CVE-2018-7755

Package Information:
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1014.14~16.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-24.26~16.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tQ+n
-----END PGP SIGNATURE-----