-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1798
                       Linux kernel vulnerabilities
                               21 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000380 CVE-2017-9605 CVE-2017-9150
                   CVE-2017-8925 CVE-2017-8924 CVE-2017-7895
                   CVE-2017-7346 CVE-2017-5576 CVE-2017-5551
                   CVE-2016-9755 CVE-2014-9900 

Reference:         ESB-2017.1749
                   ESB-2017.1639
                   ESB-2017.1624

Original Bulletin: 
   https://www.ubuntu.com/usn/usn-3358-1
   https://www.ubuntu.com/usn/usn-3359-1

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3358-1
July 20, 2017

linux, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the Linux kernel did not properly initialize a Wake-
on-Lan data structure. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2014-9900)

Alexander Potapenko discovered a race condition in the Advanced Linux Sound
Architecture (ALSA) subsystem in the Linux kernel. A local attacker could
use this to expose sensitive information (kernel memory).
(CVE-2017-1000380)

Li Qiang discovered that the DRM driver for VMware Virtual GPUs in the
Linux kernel did not properly validate some ioctl arguments. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-7346)

Murray McAllister discovered that the DRM driver for VMware Virtual GPUs in
the Linux kernel did not properly initialize memory. A local attacker could
use this to expose sensitive information (kernel memory). (CVE-2017-9605)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  linux-image-4.10.0-1011-raspi2  4.10.0-1011.14
  linux-image-4.10.0-28-generic   4.10.0-28.32
  linux-image-4.10.0-28-generic-lpae  4.10.0-28.32
  linux-image-4.10.0-28-lowlatency  4.10.0-28.32
  linux-image-generic             4.10.0.28.29
  linux-image-generic-lpae        4.10.0.28.29
  linux-image-lowlatency          4.10.0.28.29
  linux-image-raspi2              4.10.0.1011.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3358-1
  CVE-2014-9900, CVE-2017-1000380, CVE-2017-7346, CVE-2017-9605

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.10.0-28.32
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.10.0-1011.14


- ---

==========================================================================
Ubuntu Security Notice USN-3359-1
July 20, 2017

linux, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the Linux kernel did not properly initialize a Wake-
on-Lan data structure. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2014-9900)

Dmitry Vyukov, Andrey Konovalov, Florian Westphal, and Eric Dumazet
discovered that the netfiler subsystem in the Linux kernel mishandled IPv6
packet reassembly. A local user could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2016-9755)

Alexander Potapenko discovered a race condition in the Advanced Linux Sound
Architecture (ALSA) subsystem in the Linux kernel. A local attacker could
use this to expose sensitive information (kernel memory).
(CVE-2017-1000380)

It was discovered that the Linux kernel did not clear the setgid bit during
a setxattr call on a tmpfs filesystem. A local attacker could use this to
gain elevated group privileges. (CVE-2017-5551)

Murray McAllister discovered that an integer overflow existed in the
VideoCore DRM driver of the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-5576)

Li Qiang discovered that the DRM driver for VMware Virtual GPUs in the
Linux kernel did not properly validate some ioctl arguments. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-7346)

Tuomas Haanpaa and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly check for the end of
buffer. A remote attacker could use this to craft requests that cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7895)

It was discovered that an integer underflow existed in the Edgeport USB
Serial Converter device driver of the Linux kernel. An attacker with
physical access could use this to expose sensitive information (kernel
memory). (CVE-2017-8924)

It was discovered that the USB ZyXEL omni.net LCD PLUS driver in the Linux
kernel did not properly perform reference counting. A local attacker could
use this to cause a denial of service (tty exhaustion). (CVE-2017-8925)

Jann Horn discovered that bpf in Linux kernel does not restrict the output
of the print_bpf_insn function. A local attacker could use this to obtain
sensitive address information. (CVE-2017-9150)

Murray McAllister discovered that the DRM driver for VMware Virtual GPUs in
the Linux kernel did not properly initialize memory. A local attacker could
use this to expose sensitive information (kernel memory). (CVE-2017-9605)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
  linux-image-4.8.0-1043-raspi2   4.8.0-1043.47
  linux-image-4.8.0-59-generic    4.8.0-59.64
  linux-image-4.8.0-59-generic-lpae  4.8.0-59.64
  linux-image-4.8.0-59-lowlatency  4.8.0-59.64
  linux-image-4.8.0-59-powerpc-e500mc  4.8.0-59.64
  linux-image-4.8.0-59-powerpc-smp  4.8.0-59.64
  linux-image-4.8.0-59-powerpc64-emb  4.8.0-59.64
  linux-image-generic             4.8.0.59.72
  linux-image-generic-lpae        4.8.0.59.72
  linux-image-lowlatency          4.8.0.59.72
  linux-image-powerpc-e500mc      4.8.0.59.72
  linux-image-powerpc-smp         4.8.0.59.72
  linux-image-powerpc64-emb       4.8.0.59.72
  linux-image-raspi2              4.8.0.1043.47

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3359-1
  CVE-2014-9900, CVE-2016-9755, CVE-2017-1000380, CVE-2017-5551,
  CVE-2017-5576, CVE-2017-7346, CVE-2017-7895, CVE-2017-8924,
  CVE-2017-8925, CVE-2017-9150, CVE-2017-9605

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.8.0-59.64
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.8.0-1043.47

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B4O2
-----END PGP SIGNATURE-----