-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3576
                       Linux kernel vulnerabilities
                             15 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux
                   linux-aws
                   linux-azure
                   linux-gcp
                   linux-kvm
                   linux-oem
                   linux-raspi2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16658 CVE-2018-15471 CVE-2018-9363
                   CVE-2017-13168  

Reference:         ESB-2018.3036
                   ESB-2018.2940
                   ESB-2018.2698
                   ESB-2018.2547

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3820-1
   http://www.ubuntu.com/usn/usn-3820-2
   http://www.ubuntu.com/usn/usn-3820-3

Comment: This bulletin contains three (3) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3820-1
November 14, 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-azure: Linux kernel for Microsoft Azure Cloud systems
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-oem: Linux kernel for OEM processors
- - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Felix Wilhelm discovered that the Xen netback driver in the Linux kernel
did not properly perform input validation in some situations. An attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2018-15471)

It was discovered that the generic SCSI driver in the Linux kernel did not
properly enforce permissions on kernel memory access. A local attacker
could use this to expose sensitive information or possibly elevate
privileges. (CVE-2017-13168)

It was discovered that an integer overflow existed in the CD-ROM driver of
the Linux kernel. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-16658)

It was discovered that an integer overflow existed in the HID Bluetooth
implementation in the Linux kernel that could lead to a buffer overwrite.
An attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-9363)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1024-gcp     4.15.0-1024.25
  linux-image-4.15.0-1026-kvm     4.15.0-1026.26
  linux-image-4.15.0-1026-oem     4.15.0-1026.31
  linux-image-4.15.0-1027-aws     4.15.0-1027.27
  linux-image-4.15.0-1028-raspi2  4.15.0-1028.30
  linux-image-4.15.0-1031-azure   4.15.0-1031.32
  linux-image-4.15.0-39-generic   4.15.0-39.42
  linux-image-4.15.0-39-generic-lpae  4.15.0-39.42
  linux-image-4.15.0-39-lowlatency  4.15.0-39.42
  linux-image-4.15.0-39-snapdragon  4.15.0-39.42
  linux-image-aws                 4.15.0.1027.27
  linux-image-azure               4.15.0.1031.31
  linux-image-gcp                 4.15.0.1024.26
  linux-image-generic             4.15.0.39.41
  linux-image-generic-lpae        4.15.0.39.41
  linux-image-gke                 4.15.0.1024.26
  linux-image-kvm                 4.15.0.1026.26
  linux-image-lowlatency          4.15.0.39.41
  linux-image-oem                 4.15.0.1026.31
  linux-image-raspi2              4.15.0.1028.26
  linux-image-snapdragon          4.15.0.39.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3820-1
  CVE-2017-13168, CVE-2018-15471, CVE-2018-16658, CVE-2018-9363

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-39.42
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1027.27
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1031.32
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1024.25
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1026.26
  https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1026.31
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1028.30

- -----BEGIN PGP SIGNATURE-----
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=EQpq
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3820-2
November 14, 2018

linux-hwe, linux-azure, linux-gcp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-azure: Linux kernel for Microsoft Azure Cloud systems
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3820-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu
16.04 LTS.

Felix Wilhelm discovered that the Xen netback driver in the Linux kernel
did not properly perform input validation in some situations. An attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2018-15471)

It was discovered that the generic SCSI driver in the Linux kernel did not
properly enforce permissions on kernel memory access. A local attacker
could use this to expose sensitive information or possibly elevate
privileges. (CVE-2017-13168)

It was discovered that an integer overflow existed in the CD-ROM driver of
the Linux kernel. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-16658)

It was discovered that an integer overflow existed in the HID Bluetooth
implementation in the Linux kernel that could lead to a buffer overwrite.
An attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-9363)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.15.0-1024-gcp     4.15.0-1024.25~16.04.2
  linux-image-4.15.0-1031-azure   4.15.0-1031.32~16.04.1
  linux-image-4.15.0-39-generic   4.15.0-39.42~16.04.1
  linux-image-4.15.0-39-generic-lpae  4.15.0-39.42~16.04.1
  linux-image-4.15.0-39-lowlatency  4.15.0-39.42~16.04.1
  linux-image-azure               4.15.0.1031.36
  linux-image-gcp                 4.15.0.1024.38
  linux-image-generic-hwe-16.04   4.15.0.39.62
  linux-image-generic-lpae-hwe-16.04  4.15.0.39.62
  linux-image-gke                 4.15.0.1024.38
  linux-image-lowlatency-hwe-16.04  4.15.0.39.62
  linux-image-oem                 4.15.0.39.62

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3820-2
  https://usn.ubuntu.com/usn/usn-3820-1
  CVE-2017-13168, CVE-2018-15471, CVE-2018-16658, CVE-2018-9363

Package Information:
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1031.32~16.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1024.25~16.04.2
  https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-39.42~16.04.1

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3820-3
November 14, 2018

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Felix Wilhelm discovered that the Xen netback driver in the Linux kernel
did not properly perform input validation in some situations. An attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2018-15471)

It was discovered that the generic SCSI driver in the Linux kernel did not
properly enforce permissions on kernel memory access. A local attacker
could use this to expose sensitive information or possibly elevate
privileges. (CVE-2017-13168)

It was discovered that an integer overflow existed in the CD-ROM driver of
the Linux kernel. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-16658)

It was discovered that an integer overflow existed in the HID Bluetooth
implementation in the Linux kernel that could lead to a buffer overwrite.
An attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-9363)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-4.15.0-1031-azure   4.15.0-1031.32~14.04.1+signed1
  linux-image-azure               4.15.0.1031.18

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3820-3
  https://usn.ubuntu.com/usn/usn-3820-1
  CVE-2017-13168, CVE-2018-15471, CVE-2018-16658, CVE-2018-9363

Package Information:
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1031.32~14.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qEx+
-----END PGP SIGNATURE-----