Operating System:

[Ubuntu]

Published:

08 February 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0320.2
                       Linux kernel vulnerabilities
                              8 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19854 CVE-2018-19407 CVE-2018-16882
                   CVE-2018-14625  

Reference:         ESB-2019.0314
                   ESB-2019.0254

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3878-1
   http://www.ubuntu.com/usn/usn-3878-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  February 8 2019: Added USN-3878-2 for Azure kernels
                   February 5 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3878-1
February 04, 2019

linux, linux-aws, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that a race condition existed in the vsock address family
implementation of the Linux kernel that could lead to a use-after-free
condition. A local attacker in a guest virtual machine could use this to
expose sensitive information (host machine kernel memory). (CVE-2018-14625)

Cfir Cohen discovered that a use-after-free vulnerability existed in the
KVM implementation of the Linux kernel, when handling interrupts in
environments where nested virtualization is in use (nested KVM
virtualization is not enabled by default in Ubuntu kernels). A local
attacker in a guest VM could possibly use this to gain administrative
privileges in a host machine. (CVE-2018-16882)

Wei Wu discovered that the KVM implementation in the Linux kernel did not
properly ensure that ioapics were initialized. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-19407)

It was discovered that the crypto subsystem of the Linux kernel leaked
uninitialized memory to user space in some situations. A local attacker
could use this to expose sensitive information (kernel memory).
(CVE-2018-19854)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  linux-image-4.18.0-1006-gcp     4.18.0-1006.7
  linux-image-4.18.0-1007-kvm     4.18.0-1007.7
  linux-image-4.18.0-1008-aws     4.18.0-1008.10
  linux-image-4.18.0-1009-raspi2  4.18.0-1009.11
  linux-image-4.18.0-14-generic   4.18.0-14.15
  linux-image-4.18.0-14-generic-lpae  4.18.0-14.15
  linux-image-4.18.0-14-lowlatency  4.18.0-14.15
  linux-image-4.18.0-14-snapdragon  4.18.0-14.15
  linux-image-aws                 4.18.0.1008.8
  linux-image-gcp                 4.18.0.1006.6
  linux-image-generic             4.18.0.14.15
  linux-image-generic-lpae        4.18.0.14.15
  linux-image-gke                 4.18.0.1006.6
  linux-image-kvm                 4.18.0.1007.7
  linux-image-lowlatency          4.18.0.14.15
  linux-image-raspi2              4.18.0.1009.6
  linux-image-snapdragon          4.18.0.14.15

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3878-1
  CVE-2018-14625, CVE-2018-16882, CVE-2018-19407, CVE-2018-19854

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.18.0-14.15
  https://launchpad.net/ubuntu/+source/linux-aws/4.18.0-1008.10
  https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1006.7
  https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1007.7
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1009.11

- -------------------------------------------------------------------------------

USN-3878-2: Linux kernel (Azure) vulnerabilities

7 February 2019
linux-azure vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 18.10

Summary

Several security issues were fixed in the Linux kernel.

Software Description

    linux-azure - Linux kernel for Microsoft Azure Cloud systems

Details

It was discovered that a race condition existed in the vsock address family
implementation of the Linux kernel that could lead to a use-after-free
condition. A local attacker in a guest virtual machine could use this to expose
sensitive information (host machine kernel memory). (CVE-2018-14625)

Cfir Cohen discovered that a use-after-free vulnerability existed in the KVM
implementation of the Linux kernel, when handling interrupts in environments
where nested virtualization is in use (nested KVM virtualization is not enabled
by default in Ubuntu kernels). A local attacker in a guest VM could possibly use
this to gain administrative privileges in a host machine. (CVE-2018-16882)

Wei Wu discovered that the KVM implementation in the Linux kernel did not
properly ensure that ioapics were initialized. A local attacker could use this
to cause a denial of service (system crash). (CVE-2018-19407)

It was discovered that the crypto subsystem of the Linux kernel leaked
uninitialized memory to user space in some situations. A local attacker could
use this to expose sensitive information (kernel memory). (CVE-2018-19854)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10
    linux-image-4.18.0-1008-azure - 4.18.0-1008.8
    linux-image-azure - 4.18.0.1008.9

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a
new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE,
linux-virtual, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References

    USN-3878-1
    CVE-2018-14625
    CVE-2018-16882
    CVE-2018-19407
    CVE-2018-19854

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OVA4
-----END PGP SIGNATURE-----