-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2711
                       Linux kernel vulnerabilities
                             12 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1118 CVE-2017-13695 

Reference:         ESB-2018.2335
                   ESB-2018.2097

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3762-1
   http://www.ubuntu.com/usn/usn-3762-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3762-1
September 11, 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-azure: Linux kernel for Microsoft Azure Cloud systems
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2018-1118)

Seunghun Han discovered an information leak in the ACPI handling code in
the Linux kernel when handling early termination of ACPI table loading. A
local attacker could use this to expose sensitive informal (kernel address
locations). (CVE-2017-13695)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1019-gcp     4.15.0-1019.20
  linux-image-4.15.0-1021-aws     4.15.0-1021.21
  linux-image-4.15.0-1021-kvm     4.15.0-1021.21
  linux-image-4.15.0-1022-raspi2  4.15.0-1022.24
  linux-image-4.15.0-1023-azure   4.15.0-1023.24
  linux-image-4.15.0-34-generic   4.15.0-34.37
  linux-image-4.15.0-34-generic-lpae  4.15.0-34.37
  linux-image-4.15.0-34-lowlatency  4.15.0-34.37
  linux-image-4.15.0-34-snapdragon  4.15.0-34.37
  linux-image-aws                 4.15.0.1021.21
  linux-image-azure               4.15.0.1023.23
  linux-image-azure-edge          4.15.0.1023.23
  linux-image-gcp                 4.15.0.1019.21
  linux-image-generic             4.15.0.34.36
  linux-image-generic-lpae        4.15.0.34.36
  linux-image-gke                 4.15.0.1019.21
  linux-image-kvm                 4.15.0.1021.21
  linux-image-lowlatency          4.15.0.34.36
  linux-image-raspi2              4.15.0.1022.20
  linux-image-snapdragon          4.15.0.34.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3762-1
  CVE-2017-13695, CVE-2018-1118

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-34.37
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1021.21
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1023.24
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1019.20
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1021.21
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1022.24


- --------------------------------------------------------------------------------


==========================================================================
Ubuntu Security Notice USN-3762-2
September 11, 2018

linux-hwe, linux-azure, linux-gcp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-azure: Linux kernel for Microsoft Azure Cloud systems
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3762-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu
16.04 LTS.

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2018-1118)

Seunghun Han discovered an information leak in the ACPI handling code in
the Linux kernel when handling early termination of ACPI table loading. A
local attacker could use this to expose sensitive informal (kernel address
locations). (CVE-2017-13695)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.15.0-1019-gcp     4.15.0-1019.20~16.04.1
  linux-image-4.15.0-1023-azure   4.15.0-1023.24~16.04.1
  linux-image-4.15.0-34-generic   4.15.0-34.37~16.04.1
  linux-image-4.15.0-34-generic-lpae  4.15.0-34.37~16.04.1
  linux-image-4.15.0-34-lowlatency  4.15.0-34.37~16.04.1
  linux-image-azure               4.15.0.1023.29
  linux-image-gcp                 4.15.0.1019.33
  linux-image-generic-hwe-16.04   4.15.0.34.56
  linux-image-generic-lpae-hwe-16.04  4.15.0.34.56
  linux-image-gke                 4.15.0.1019.33
  linux-image-lowlatency-hwe-16.04  4.15.0.34.56

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3762-2
  https://usn.ubuntu.com/usn/usn-3762-1
  CVE-2017-13695, CVE-2018-1118

Package Information:
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1023.24~16.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1019.20~16.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-34.37~16.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW5idjWaOgq3Tt24GAQgErA//abQ3j06Dsy810jX8qN1ALoq7hkrEtOUq
yz5tboVI6R5DOu4krL+3oLVA2tsinXSjWCcJuMgvkJFWNqLSN2BOSHqVMYXresp3
fwix10u9stnBPy0uNV+pXXJysdGCkbVFjliDScV0FQ2SVwE3k0Mg4TkGTqzjxpyr
ZdMHLLkorsRyhMpz5Xnd/MLMVc78Wq0DsXYN8vrz58FxMu7Ur05nmstxRMgwTfFw
6cENuPXjoup5G1kBWzF1DfGTQrheBE+CJXNGPT6yCOaiGDxsL5e+j0eco2LzRFJI
KOc5dRKJP5Prb81NnxbdwO/RmCLrlvy3XF9wJz06aMB36vFD5CR/c4pq8s5QCgV+
nUpTtygl4EsslaY6IjbwDj2wWet5OZbgCKOzoh8bP+jER6lVVN7zm50hGSL0HElu
/yZ1UDfcq8VCkgYwK1sMughxKgS39o/YzvdDSdRJ77V9jeU3Q2j1fEW3pDW8CVxG
LzWLGPLA63Z77UaJrqSAOULvgb6IYYarn48PR2BCvLJi4qQvsf+guTsrnW3gndgw
tcBOKzMJzC/VxgTCWa93dHKxfNvKTmFAZLnV31wvTmNK7SlI1werRu1fqh3Lhzd6
EG0J+knrH4r2wBHmknskJoMTYlmuMgiZsa7i2wczd3ruxFs1kEAXnLDiA+ISYB6K
YD7BALGCDO4=
=lUif
-----END PGP SIGNATURE-----