-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3575
               Linux kernel vulnerability patched in Ubuntu
                             15 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux
                   linux-aws
                   linux-gcp
                   linux-kvm
                   linux-raspi2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise          -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15471  

Reference:         ESB-2018.3057
                   ESB-2018.2940
                   ESB-2018.2698

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3819-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3819-1
November 14, 2018

linux, linux-aws, linux-gcp, linux-kvm, linux-raspi2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- - linux: Linux kernel
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Felix Wilhelm discovered that the Xen netback driver in the Linux kernel
did not properly perform input validation in some situations. An attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  linux-image-4.18.0-1003-gcp     4.18.0-1003.4
  linux-image-4.18.0-1004-aws     4.18.0-1004.5
  linux-image-4.18.0-1004-kvm     4.18.0-1004.4
  linux-image-4.18.0-1006-raspi2  4.18.0-1006.8
  linux-image-4.18.0-11-generic   4.18.0-11.12
  linux-image-4.18.0-11-generic-lpae  4.18.0-11.12
  linux-image-4.18.0-11-lowlatency  4.18.0-11.12
  linux-image-4.18.0-11-snapdragon  4.18.0-11.12
  linux-image-aws                 4.18.0.1004.4
  linux-image-gcp                 4.18.0.1003.3
  linux-image-generic             4.18.0.11.12
  linux-image-generic-lpae        4.18.0.11.12
  linux-image-gke                 4.18.0.1003.3
  linux-image-kvm                 4.18.0.1004.4
  linux-image-lowlatency          4.18.0.11.12
  linux-image-raspi2              4.18.0.1006.3
  linux-image-snapdragon          4.18.0.11.12

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3819-1
  CVE-2018-15471

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.18.0-11.12
  https://launchpad.net/ubuntu/+source/linux-aws/4.18.0-1004.5
  https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1003.4
  https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1004.4
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1006.8

- -----BEGIN PGP SIGNATURE-----
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=0AfI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6TEM
-----END PGP SIGNATURE-----