Operating System:

[Ubuntu]

Published:

30 January 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0254
                    Linux kernel (HWE) vulnerabilities
                              30 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux-hwe
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Increased Privileges   -- Existing Account
                   Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19854 CVE-2018-19407 CVE-2018-16882
                   CVE-2018-14625  

Reference:         ESB-2019.0253
                   ESB-2019.0138

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3872-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3872-1
January 29, 2019

linux-hwe vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that a race condition existed in the vsock address family
implementation of the Linux kernel that could lead to a use-after-free
condition. A local attacker in a guest virtual machine could use this to
expose sensitive information (host machine kernel memory). (CVE-2018-14625)

Cfir Cohen discovered that a use-after-free vulnerability existed in the
KVM implementation of the Linux kernel, when handling interrupts in
environments where nested virtualization is in use (nested KVM
virtualization is not enabled by default in Ubuntu kernels). A local
attacker in a guest VM could possibly use this to gain administrative
privileges in a host machine. (CVE-2018-16882)

Wei Wu discovered that the KVM implementation in the Linux kernel did not
properly ensure that ioapics were initialized. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-19407)

It was discovered that the crypto subsystem of the Linux kernel leaked
uninitialized memory to user space in some situations. A local attacker
could use this to expose sensitive information (kernel memory).
(CVE-2018-19854)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.18.0-14-generic   4.18.0-14.15~18.04.1
  linux-image-4.18.0-14-generic-lpae  4.18.0-14.15~18.04.1
  linux-image-4.18.0-14-lowlatency  4.18.0-14.15~18.04.1
  linux-image-4.18.0-14-snapdragon  4.18.0-14.15~18.04.1
  linux-image-generic-hwe-18.04   4.18.0.14.64
  linux-image-generic-lpae-hwe-18.04  4.18.0.14.64
  linux-image-lowlatency-hwe-18.04  4.18.0.14.64
  linux-image-snapdragon-hwe-18.04  4.18.0.14.64

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3872-1
  CVE-2018-14625, CVE-2018-16882, CVE-2018-19407, CVE-2018-19854

Package Information:
  https://launchpad.net/ubuntu/+source/linux-hwe/4.18.0-14.15~18.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LunF
-----END PGP SIGNATURE-----