-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3737
                    Linux kernel (AWS) vulnerabilities
                              3 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux-image-4.18.0-1006-aws
Publisher:         Ubuntu
Operating System:  Ubuntu
Platform:          AWS
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
                   Unauthorised Access    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18955 CVE-2018-18653 CVE-2018-18445
                   CVE-2018-18281 CVE-2018-17972 CVE-2018-6559

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3832-1
   http://www.ubuntu.com/usn/usn-3833-1

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3832-1
November 30, 2018

linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems

Details:

Jann Horn discovered that the procfs file system implementation in the
Linux kernel did not properly restrict the ability to inspect the kernel
stack of an arbitrary task. A local attacker could use this to expose
sensitive information. (CVE-2018-17972)

Jann Horn discovered that the mremap() system call in the Linux kernel did
not properly flush the TLB when completing, potentially leaving access to a
physical page after it has been released to the page allocator. A local
attacker could use this to cause a denial of service (system crash), expose
sensitive information, or possibly execute arbitrary code. (CVE-2018-18281)

It was discovered that the BPF verifier in the Linux kernel did not
correctly compute numeric bounds in some situations. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2018-18445)

Daniel Dadap discovered that the module loading implementation in the Linux
kernel did not properly enforce signed module loading when booted with UEFI
Secure Boot in some situations. A local privileged attacker could use this
to execute untrusted code in the kernel. (CVE-2018-18653)

Jann Horn discovered that the Linux kernel mishandles mapping UID or GID
ranges inside nested user namespaces in some situations. A local attacker
could use this to bypass access controls on resources outside the
namespace. (CVE-2018-18955)

Philipp Wendler discovered that the overlayfs implementation in the Linux
kernel did not properly verify the directory contents permissions from
within a unprivileged user namespace. A local attacker could use this to
expose sensitive information (protected file names). (CVE-2018-6559)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  linux-image-4.18.0-1006-aws     4.18.0-1006.7
  linux-image-aws                 4.18.0.1006.6

After a standard system update you need to reboot your computer to make
all the necessary changes.
XXX MAYBE WITH XXX
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3832-1
  CVE-2018-17972, CVE-2018-18281, CVE-2018-18445, CVE-2018-18653,
  CVE-2018-18955, CVE-2018-6559

Package Information:
  https://launchpad.net/ubuntu/+source/linux-aws/4.18.0-1006.7

- -----BEGIN PGP SIGNATURE-----
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=JIcs
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3833-1
November 30, 2018

linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems

Details:

Jann Horn discovered that the Linux kernel mishandles mapping UID or GID
ranges inside nested user namespaces in some situations. A local attacker
could use this to bypass access controls on resources outside the
namespace. (CVE-2018-18955)

Philipp Wendler discovered that the overlayfs implementation in the Linux
kernel did not properly verify the directory contents permissions from
within a unprivileged user namespace. A local attacker could use this to
expose sensitive information (protected file names). (CVE-2018-6559)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1029-aws     4.15.0-1029.30
  linux-image-aws                 4.15.0.1029.29

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3833-1
  CVE-2018-18955, CVE-2018-6559

Package Information:
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1029.30

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rfWr
-----END PGP SIGNATURE-----