-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1624
                 USN-4946-1: Linux kernel vulnerabilities
                                12 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30002 CVE-2021-29650 CVE-2021-29265
                   CVE-2021-29264 CVE-2021-28688 CVE-2021-28660
                   CVE-2021-28375 CVE-2021-28038 CVE-2021-26931
                   CVE-2021-26930 CVE-2021-20292 CVE-2020-25639

Reference:         ESB-2021.1307
                   ESB-2021.1299
                   ESB-2021.1251
                   ESB-2021.1231

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4946-1
   https://ubuntu.com/security/notices/USN-4945-1

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4946-1: Linux kernel vulnerabilities
11 May 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems
  o linux-dell300x - Linux kernel for Dell 300x platforms
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi2 - Linux kernel for Raspberry Pi (V8) systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors

Details

It was discovered that the DRM subsystem in the Linux kernel contained
double-free vulnerabilities. A privileged attacker could possibly use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. ( CVE-2021-20292 )

Olivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H. Schonherr
discovered that the Xen paravirtualization backend in the Linux kernel did
not properly propagate errors to frontend drivers in some situations. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). ( CVE-2021-26930 )

Jan Beulich discovered that multiple Xen backends in the Linux kernel did
not properly handle certain error conditions under paravirtualization. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). ( CVE-2021-26931 )

Jan Beulich discovered that the Xen netback backend in the Linux kernel did
not properly handle certain error conditions under paravirtualization. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). ( CVE-2021-28038 )

It was discovered that the Xen paravirtualization backend in the Linux
kernel did not properly deallocate memory in some situations. A local
attacker could use this to cause a denial of service (memory exhaustion).
( CVE-2021-28688 )

It was discovered that the Freescale Gianfar Ethernet driver for the Linux
kernel did not properly handle receive queue overrun when jumbo frames were
enabled in some situations. An attacker could use this to cause a denial of
service (system crash). ( CVE-2021-29264 )

It was discovered that the USB/IP driver in the Linux kernel contained race
conditions during the update of local and shared status. An attacker could
use this to cause a denial of service (system crash). ( CVE-2021-29265 )

It was discovered that a race condition existed in the netfilter subsystem
of the Linux kernel when replacing tables. A local attacker could use this
to cause a denial of service (system crash). ( CVE-2021-29650 )

Arnd Bergmann discovered that the video4linux subsystem in the Linux kernel
did not properly deallocate memory in some situations. A local attacker
could use this to cause a denial of service (memory exhaustion).
( CVE-2021-30002 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o linux-image-4.15.0-1099-gcp - 4.15.0-1099.112
  o linux-image-4.15.0-1091-kvm - 4.15.0-1091.93
  o linux-image-gcp-lts-18.04 - 4.15.0.1099.117
  o linux-image-4.15.0-1102-aws - 4.15.0-1102.109
  o linux-image-4.15.0-143-generic-lpae - 4.15.0-143.147
  o linux-image-oracle-lts-18.04 - 4.15.0.1071.81
  o linux-image-virtual - 4.15.0.143.130
  o linux-image-4.15.0-143-generic - 4.15.0-143.147
  o linux-image-4.15.0-1018-dell300x - 4.15.0-1018.22
  o linux-image-snapdragon - 4.15.0.1102.105
  o linux-image-4.15.0-143-lowlatency - 4.15.0-143.147
  o linux-image-dell300x - 4.15.0.1018.20
  o linux-image-4.15.0-1085-raspi2 - 4.15.0-1085.90
  o linux-image-aws-lts-18.04 - 4.15.0.1102.105
  o linux-image-generic - 4.15.0.143.130
  o linux-image-4.15.0-1102-snapdragon - 4.15.0-1102.111
  o linux-image-kvm - 4.15.0.1091.87
  o linux-image-raspi2 - 4.15.0.1085.82
  o linux-image-azure-lts-18.04 - 4.15.0.1114.87
  o linux-image-4.15.0-1114-azure - 4.15.0-1114.127
  o linux-image-generic-lpae - 4.15.0.143.130
  o linux-image-lowlatency - 4.15.0.143.130
  o linux-image-4.15.0-1071-oracle - 4.15.0-1071.79

Ubuntu 16.04

  o linux-image-4.15.0-1102-aws - 4.15.0-1102.109~16.04.1
    Available with UA Infra or UA Desktop
  o linux-image-virtual-hwe-16.04 - 4.15.0.143.139
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-1099-gcp - 4.15.0-1099.112~16.04.1
    Available with UA Infra or UA Desktop
  o linux-image-gke - 4.15.0.1099.100
    Available with UA Infra or UA Desktop
  o linux-image-gcp - 4.15.0.1099.100
    Available with UA Infra or UA Desktop
  o linux-image-lowlatency-hwe-16.04 - 4.15.0.143.139
    Available with UA Infra or UA Desktop
  o linux-image-oem - 4.15.0.143.139
    Available with UA Infra or UA Desktop
  o linux-image-generic-hwe-16.04 - 4.15.0.143.139
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-1071-oracle - 4.15.0-1071.79~16.04.1
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-143-generic - 4.15.0-143.147~16.04.3
    Available with UA Infra or UA Desktop
  o linux-image-oracle - 4.15.0.1071.59
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-143-lowlatency - 4.15.0-143.147~16.04.3
    Available with UA Infra or UA Desktop
  o linux-image-aws-hwe - 4.15.0.1102.93
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o linux-image-4.15.0-1114-azure - 4.15.0-1114.127~14.04.1
    Available with UA Infra or UA Desktop
  o linux-image-azure - 4.15.0.1114.87
    Available with UA Infra or UA Desktop

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-20292
  o CVE-2021-26930
  o CVE-2021-29264
  o CVE-2021-29265
  o CVE-2021-29650
  o CVE-2021-28688
  o CVE-2021-26931
  o CVE-2021-28038
  o CVE-2021-30002

Related notices

  o USN-4948-1 : linux-image-oem-20.04b, linux-oem-5.10,
    linux-image-5.10.0-1026-oem
  o USN-4945-1 : linux-gkeop-5.4, linux-image-generic,
    linux-image-generic-lpae, linux-image-generic-lpae-hwe-18.04,
    linux-image-oem-osp1, linux-image-oem, linux, linux-kvm,
    linux-image-5.4.0-1039-kvm, linux-azure-5.4, linux-image-virtual,
    linux-image-5.4.0-1047-azure, linux-image-5.4.0-1043-gcp,
    linux-image-5.4.0-1015-gkeop, linux-gke-5.4, linux-oracle-5.4, linux-gkeop,
    linux-image-azure, linux-aws, linux-image-lowlatency, linux-image-oracle,
    linux-image-gcp, linux-gcp, linux-gcp-5.4, linux-image-gke-5.4,
    linux-image-gkeop-5.4, linux-image-5.4.0-73-generic,
    linux-image-5.4.0-73-generic-lpae, linux-image-gke,
    linux-image-snapdragon-hwe-18.04, linux-image-generic-hwe-18.04,
    linux-image-kvm, linux-azure, linux-image-virtual-hwe-18.04, linux-oracle,
    linux-gke, linux-image-5.4.0-1043-gke, linux-image-5.4.0-1048-aws,
    linux-image-5.4.0-1044-oracle, linux-image-aws, linux-hwe-5.4,
    linux-image-5.4.0-1045-oracle, linux-image-5.4.0-73-lowlatency,
    linux-image-gkeop, linux-image-lowlatency-hwe-18.04, linux-aws-5.4
  o USN-4911-1 : linux-image-5.10.0-1021-oem, linux-oem-5.10,
    linux-image-oem-20.04b
  o USN-4949-1 : linux-image-generic, linux-image-generic-lpae,
    linux-image-raspi-nolpae, linux, linux-kvm, linux-image-virtual,
    linux-image-raspi, linux-image-generic-lpae-hwe-20.04,
    linux-image-5.8.0-1032-azure, linux-image-azure, linux-raspi, linux-aws,
    linux-image-lowlatency, linux-image-oracle, linux-image-gcp,
    linux-image-5.8.0-1024-raspi-nolpae, linux-image-5.8.0-1029-oracle,
    linux-image-5.8.0-1031-gcp, linux-image-5.8.0-53-generic, linux-gcp,
    linux-image-generic-64k-hwe-20.04, linux-image-oem-20.04, linux-image-gke,
    linux-image-virtual-hwe-20.04, linux-image-lowlatency-hwe-20.04,
    linux-image-5.8.0-1027-kvm, linux-image-kvm, linux-azure,
    linux-image-5.8.0-53-generic-lpae, linux-image-5.8.0-1024-raspi,
    linux-hwe-5.8, linux-oracle, linux-image-5.8.0-53-lowlatency,
    linux-image-generic-hwe-20.04, linux-image-aws, linux-image-generic-64k,
    linux-image-5.8.0-53-generic-64k, linux-image-5.8.0-1033-aws
  o USN-4909-1 : linux-gkeop-5.4, linux-image-generic,
    linux-image-generic-lpae, linux-image-generic-lpae-hwe-18.04,
    linux-image-oem-osp1, linux-image-5.4.0-1044-azure, linux-image-oem, linux,
    linux-kvm, linux-azure-5.4, linux-image-virtual, linux-image-raspi,
    linux-image-5.4.0-71-generic, linux-gke-5.4, linux-oracle-5.4, linux-gkeop,
    linux-image-azure, linux-aws, linux-image-lowlatency, linux-image-oracle,
    linux-image-gcp, linux-raspi, linux-gcp, linux-gcp-5.4,
    linux-image-gke-5.4, linux-image-gkeop-5.4, linux-image-5.4.0-1037-kvm,
    linux-image-5.4.0-1040-gke, linux-image-5.4.0-1042-oracle,
    linux-image-5.4.0-71-lowlatency, linux-image-raspi2,
    linux-image-snapdragon-hwe-18.04, linux-image-5.4.0-1033-raspi,
    linux-image-generic-hwe-18.04, linux-image-gkeop, linux-image-kvm,
    linux-image-raspi-hwe-18.04, linux-azure, linux-image-virtual-hwe-18.04,
    linux-oracle, linux-image-5.4.0-71-generic-lpae, linux-raspi-5.4,
    linux-image-5.4.0-1041-gcp, linux-image-aws, linux-hwe-5.4,
    linux-image-5.4.0-1043-aws, linux-image-lowlatency-hwe-18.04,
    linux-aws-5.4, linux-image-5.4.0-1013-gkeop
  o USN-4947-1 : linux-image-oem-20.04, linux-oem-5.6,
    linux-image-5.6.0-1056-oem
  o USN-4904-1 : linux-image-generic, linux-image-generic-lpae,
    linux-image-4.4.0-208-powerpc64-smp, linux, linux-image-4.4.0-1090-aws,
    linux-kvm, linux-image-4.4.0-208-powerpc-e500mc, linux-image-virtual,
    linux-image-4.4.0-1126-aws, linux-image-4.4.0-208-powerpc64-emb,
    linux-image-powerpc-e500mc, linux-raspi2,
    linux-image-4.4.0-208-powerpc-smp, linux-image-generic-lts-xenial,
    linux-aws, linux-image-lowlatency, linux-image-4.4.0-1154-snapdragon,
    linux-image-powerpc-smp, linux-image-snapdragon,
    linux-image-lowlatency-lts-xenial, linux-image-powerpc64-emb,
    linux-image-raspi2, linux-image-kvm, linux-image-4.4.0-208-lowlatency,
    linux-image-4.4.0-1091-kvm, linux-image-virtual-lts-xenial,
    linux-lts-xenial, linux-image-4.4.0-208-generic-lpae,
    linux-image-generic-lpae-lts-xenial, linux-image-aws,
    linux-image-powerpc64-smp, linux-snapdragon, linux-image-4.4.0-1150-raspi2,
    linux-image-4.4.0-208-generic


- ------------------------------------------------------------------------------------------


USN-4945-1: Linux kernel vulnerabilities
11 May 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-5.4 - Linux kernel for Microsoft Azure cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke - Linux kernel for Google Container Engine (GKE) systems
  o linux-gke-5.4 - Linux kernel for Google Container Engine (GKE) systems
  o linux-gkeop - Linux kernel for Google Container Engine (GKE) systems
  o linux-gkeop-5.4 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-oracle-5.4 - Linux kernel for Oracle Cloud systems

Details

It was discovered that the Nouveau GPU driver in the Linux kernel did not
properly handle error conditions in some situations. A local attacker could
use this to cause a denial of service (system crash). ( CVE-2020-25639 )

Jan Beulich discovered that the Xen netback backend in the Linux kernel did
not properly handle certain error conditions under paravirtualization. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). ( CVE-2021-28038 )

It was discovered that the fastrpc driver in the Linux kernel did not
prevent user space applications from sending kernel RPC messages. A local
attacker could possibly use this to gain elevated privileges.
( CVE-2021-28375 )

It was discovered that the Realtek RTL8188EU Wireless device driver in the
Linux kernel did not properly validate ssid lengths in some situations. An
attacker could use this to cause a denial of service (system crash).
( CVE-2021-28660 )

It was discovered that the USB/IP driver in the Linux kernel contained race
conditions during the update of local and shared status. An attacker could
use this to cause a denial of service (system crash). ( CVE-2021-29265 )

It was discovered that a race condition existed in the netfilter subsystem
of the Linux kernel when replacing tables. A local attacker could use this
to cause a denial of service (system crash). ( CVE-2021-29650 )

Arnd Bergmann discovered that the video4linux subsystem in the Linux kernel
did not properly deallocate memory in some situations. A local attacker
could use this to cause a denial of service (memory exhaustion).
( CVE-2021-30002 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-gkeop-5.4 - 5.4.0.1015.18
  o linux-image-5.4.0-1015-gkeop - 5.4.0-1015.16
  o linux-image-5.4.0-1045-oracle - 5.4.0-1045.49+1
  o linux-image-oem-osp1 - 5.4.0.73.76
  o linux-image-oracle - 5.4.0.1045.44
  o linux-image-azure - 5.4.0.1047.45
  o linux-image-5.4.0-1043-gcp - 5.4.0-1043.46
  o linux-image-5.4.0-73-lowlatency - 5.4.0-73.82
  o linux-image-gkeop - 5.4.0.1015.18
  o linux-image-virtual - 5.4.0.73.76
  o linux-image-5.4.0-73-generic-lpae - 5.4.0-73.82
  o linux-image-5.4.0-73-generic - 5.4.0-73.82
  o linux-image-gke - 5.4.0.1043.52
  o linux-image-generic - 5.4.0.73.76
  o linux-image-5.4.0-1047-azure - 5.4.0-1047.49
  o linux-image-gke-5.4 - 5.4.0.1043.52
  o linux-image-oem - 5.4.0.73.76
  o linux-image-5.4.0-1048-aws - 5.4.0-1048.50
  o linux-image-aws - 5.4.0.1048.49
  o linux-image-kvm - 5.4.0.1039.37
  o linux-image-5.4.0-1043-gke - 5.4.0-1043.45
  o linux-image-generic-lpae - 5.4.0.73.76
  o linux-image-gcp - 5.4.0.1043.52
  o linux-image-5.4.0-1039-kvm - 5.4.0-1039.40
  o linux-image-lowlatency - 5.4.0.73.76

Ubuntu 18.04

  o linux-image-gkeop-5.4 - 5.4.0.1015.16~18.04.16
  o linux-image-5.4.0-1015-gkeop - 5.4.0-1015.16~18.04.1
  o linux-image-oem-osp1 - 5.4.0.73.82~18.04.66
  o linux-image-oracle - 5.4.0.1044.47~18.04.26
  o linux-image-generic-hwe-18.04 - 5.4.0.73.82~18.04.66
  o linux-image-azure - 5.4.0.1047.26
  o linux-image-5.4.0-1043-gcp - 5.4.0-1043.46~18.04.1
  o linux-image-snapdragon-hwe-18.04 - 5.4.0.73.82~18.04.66
  o linux-image-5.4.0-73-lowlatency - 5.4.0-73.82~18.04.1
  o linux-image-generic-lpae-hwe-18.04 - 5.4.0.73.82~18.04.66
  o linux-image-5.4.0-73-generic-lpae - 5.4.0-73.82~18.04.1
  o linux-image-5.4.0-1044-oracle - 5.4.0-1044.47~18.04.1
  o linux-image-5.4.0-73-generic - 5.4.0-73.82~18.04.1
  o linux-image-lowlatency-hwe-18.04 - 5.4.0.73.82~18.04.66
  o linux-image-virtual-hwe-18.04 - 5.4.0.73.82~18.04.66
  o linux-image-5.4.0-1047-azure - 5.4.0-1047.49~18.04.1
  o linux-image-gke-5.4 - 5.4.0.1043.45~18.04.9
  o linux-image-5.4.0-1043-gke - 5.4.0-1043.45~18.04.1
  o linux-image-5.4.0-1048-aws - 5.4.0-1048.50~18.04.1
  o linux-image-aws - 5.4.0.1048.30
  o linux-image-oem - 5.4.0.73.82~18.04.66
  o linux-image-gcp - 5.4.0.1043.30

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-29265
  o CVE-2021-28660
  o CVE-2021-28375
  o CVE-2021-30002
  o CVE-2020-25639
  o CVE-2021-28038
  o CVE-2021-29650

Related notices

  o USN-4948-1 : linux-image-oem-20.04b, linux-oem-5.10,
    linux-image-5.10.0-1026-oem
  o USN-4911-1 : linux-image-5.10.0-1021-oem, linux-oem-5.10,
    linux-image-oem-20.04b
  o USN-4949-1 : linux-image-generic, linux-image-generic-lpae,
    linux-image-raspi-nolpae, linux, linux-kvm, linux-image-virtual,
    linux-image-raspi, linux-image-generic-lpae-hwe-20.04,
    linux-image-5.8.0-1032-azure, linux-image-azure, linux-raspi, linux-aws,
    linux-image-lowlatency, linux-image-oracle, linux-image-gcp,
    linux-image-5.8.0-1024-raspi-nolpae, linux-image-5.8.0-1029-oracle,
    linux-image-5.8.0-1031-gcp, linux-image-5.8.0-53-generic, linux-gcp,
    linux-image-generic-64k-hwe-20.04, linux-image-oem-20.04, linux-image-gke,
    linux-image-virtual-hwe-20.04, linux-image-lowlatency-hwe-20.04,
    linux-image-5.8.0-1027-kvm, linux-image-kvm, linux-azure,
    linux-image-5.8.0-53-generic-lpae, linux-image-5.8.0-1024-raspi,
    linux-hwe-5.8, linux-oracle, linux-image-5.8.0-53-lowlatency,
    linux-image-generic-hwe-20.04, linux-image-aws, linux-image-generic-64k,
    linux-image-5.8.0-53-generic-64k, linux-image-5.8.0-1033-aws
  o USN-4946-1 : linux-image-aws-hwe, linux-image-generic,
    linux-image-generic-lpae, linux-image-oem, linux-image-4.15.0-1114-azure,
    linux, linux-image-4.15.0-1102-snapdragon,
    linux-image-4.15.0-143-lowlatency, linux-kvm, linux-hwe,
    linux-image-dell300x, linux-image-virtual, linux-raspi2,
    linux-image-4.15.0-143-generic-lpae, linux-image-4.15.0-1102-aws,
    linux-dell300x, linux-gcp-4.15, linux-image-oracle-lts-18.04,
    linux-image-4.15.0-1071-oracle, linux-image-azure, linux-aws,
    linux-image-aws-lts-18.04, linux-image-lowlatency, linux-image-gcp,
    linux-image-4.15.0-1099-gcp, linux-image-oracle,
    linux-image-virtual-hwe-16.04, linux-gcp, linux-image-snapdragon,
    linux-image-4.15.0-1085-raspi2, linux-aws-hwe, linux-image-gke,
    linux-image-gcp-lts-18.04, linux-image-raspi2,
    linux-image-lowlatency-hwe-16.04, linux-image-kvm, linux-azure,
    linux-oracle, linux-image-4.15.0-1018-dell300x,
    linux-image-azure-lts-18.04, linux-image-generic-hwe-16.04,
    linux-image-4.15.0-143-generic, linux-image-4.15.0-1091-kvm,
    linux-snapdragon, linux-azure-4.15
  o USN-4947-1 : linux-image-oem-20.04, linux-oem-5.6,
    linux-image-5.6.0-1056-oem
  o USN-4904-1 : linux-image-generic, linux-image-generic-lpae,
    linux-image-4.4.0-208-powerpc64-smp, linux, linux-image-4.4.0-1090-aws,
    linux-kvm, linux-image-4.4.0-208-powerpc-e500mc, linux-image-virtual,
    linux-image-4.4.0-1126-aws, linux-image-4.4.0-208-powerpc64-emb,
    linux-image-powerpc-e500mc, linux-raspi2,
    linux-image-4.4.0-208-powerpc-smp, linux-image-generic-lts-xenial,
    linux-aws, linux-image-lowlatency, linux-image-4.4.0-1154-snapdragon,
    linux-image-powerpc-smp, linux-image-snapdragon,
    linux-image-lowlatency-lts-xenial, linux-image-powerpc64-emb,
    linux-image-raspi2, linux-image-kvm, linux-image-4.4.0-208-lowlatency,
    linux-image-4.4.0-1091-kvm, linux-image-virtual-lts-xenial,
    linux-lts-xenial, linux-image-4.4.0-208-generic-lpae,
    linux-image-generic-lpae-lts-xenial, linux-image-aws,
    linux-image-powerpc64-smp, linux-snapdragon, linux-image-4.4.0-1150-raspi2,
    linux-image-4.4.0-208-generic

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Lv1w
-----END PGP SIGNATURE-----