-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0716
                       Linux kernel vulnerabilities
                               7 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Modify Arbitrary Files          -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6133 CVE-2018-18397 CVE-2018-16880

Reference:         ESB-2019.0691
                   ESB-2019.0670
                   ESB-2019.0609
                   ESB-2019.0291
                   ESB-2019.0231

Original Bulletin: 
   https://usn.ubuntu.com/3903-1/
   https://usn.ubuntu.com/3903-2/

Comment: This bulletin contains two (2) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

========================================================================
USN-3903-1: Linux kernel vulnerabilities
6 March 2019

linux, linux-azure, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities
========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.10

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-raspi2 - Linux kernel for Raspberry Pi 2

Details

Jason Wang discovered that the vhost net driver in the Linux kernel contained
an out of bounds write vulnerability. An attacker in a guest virtual machine
could use this to cause a denial of service (host system crash) or possibly
execute arbitrary code in the host kernel. (CVE-2018-16880)

Jann Horn discovered that the userfaultd implementation in the Linux kernel did
not properly restrict access to certain ioctls. A local attacker could use this
possibly to modify files. (CVE-2018-18397)

Jann Horn discovered a race condition in the fork() system call in the Linux
kernel. A local attacker could use this to gain access to services that cache
authorizations. (CVE-2019-6133)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    linux-image-4.18.0-1007-gcp - 4.18.0-1007.8
    linux-image-4.18.0-1008-kvm - 4.18.0-1008.8
    linux-image-4.18.0-1010-raspi2 - 4.18.0-1010.12
    linux-image-4.18.0-1013-azure - 4.18.0-1013.13
    linux-image-4.18.0-16-generic - 4.18.0-16.17
    linux-image-4.18.0-16-generic-lpae - 4.18.0-16.17
    linux-image-4.18.0-16-lowlatency - 4.18.0-16.17
    linux-image-4.18.0-16-snapdragon - 4.18.0-16.17
    linux-image-azure - 4.18.0.1013.14
    linux-image-gcp - 4.18.0.1007.7
    linux-image-generic - 4.18.0.16.17
    linux-image-generic-lpae - 4.18.0.16.17
    linux-image-gke - 4.18.0.1007.7
    linux-image-kvm - 4.18.0.1008.8
    linux-image-lowlatency - 4.18.0.16.17
    linux-image-raspi2 - 4.18.0.1010.7
    linux-image-snapdragon - 4.18.0.16.17

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2018-16880
  o CVE-2018-18397
  o CVE-2019-6133

===============================================================================

========================================================================
USN-3903-2: Linux kernel (HWE) vulnerabilities
6 March 2019

linux-hwe, linux-azure vulnerabilities
========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-hwe - Linux hardware enablement (HWE) kernel

Details

USN-3903-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.10. This
update provides the corresponding updates for the Linux Hardware Enablement
(HWE) kernel from Ubuntu 18.10 for Ubuntu 18.04 LTS.

Jason Wang discovered that the vhost net driver in the Linux kernel contained
an out of bounds write vulnerability. An attacker in a guest virtual machine
could use this to cause a denial of service (host system crash) or possibly
execute arbitrary code in the host kernel. (CVE-2018-16880)

Jann Horn discovered that the userfaultd implementation in the Linux kernel did
not properly restrict access to certain ioctls. A local attacker could use this
possibly to modify files. (CVE-2018-18397)

Jann Horn discovered a race condition in the fork() system call in the Linux
kernel. A local attacker could use this to gain access to services that cache
authorizations. (CVE-2019-6133)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-4.18.0-1013-azure - 4.18.0-1013.13~18.04.1
    linux-image-4.18.0-16-generic - 4.18.0-16.17~18.04.1
    linux-image-4.18.0-16-generic-lpae - 4.18.0-16.17~18.04.1
    linux-image-4.18.0-16-lowlatency - 4.18.0-16.17~18.04.1
    linux-image-4.18.0-16-snapdragon - 4.18.0-16.17~18.04.1
    linux-image-azure - 4.18.0.1013.12
    linux-image-generic-hwe-18.04 - 4.18.0.16.66
    linux-image-generic-lpae-hwe-18.04 - 4.18.0.16.66
    linux-image-lowlatency-hwe-18.04 - 4.18.0.16.66
    linux-image-snapdragon-hwe-18.04 - 4.18.0.16.66

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-3903-1
  o CVE-2018-16880
  o CVE-2018-18397
  o CVE-2019-6133

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jQoC
-----END PGP SIGNATURE-----