-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2364
                       Linux kernel vulnerabilities
                             19 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux-image-4.10.0-1018-raspi2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Root Compromise                 -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000251 CVE-2017-12762 CVE-2017-10663
                   CVE-2017-8831 CVE-2017-7541 CVE-2017-7472
                   CVE-2017-7187 CVE-2017-6951 CVE-2017-6346
                   CVE-2017-6214 CVE-2017-5970 CVE-2016-10200
                   CVE-2016-10044 CVE-2016-9754 CVE-2016-9604
                   CVE-2016-9191 CVE-2016-9178 CVE-2016-9084
                   CVE-2016-9083 CVE-2016-8650 CVE-2016-7097

Reference:         ESB-2017.2233
                   ESB-2017.1890
                   ESB-2017.1304
                   ESB-2017.1223

Original Bulletin: 
   https://www.ubuntu.com/usn/usn-3419-1
   https://www.ubuntu.com/usn/usn-3419-2
   https://www.ubuntu.com/usn/usn-3420-1
   https://www.ubuntu.com/usn/usn-3420-2
   https://www.ubuntu.com/usn/usn-3422-1
   https://www.ubuntu.com/usn/usn-3422-2
   https://www.ubuntu.com/usn/usn-3423-1

Comment: This bulletin contains seven (7) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3419-1
September 18, 2017

linux, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  linux-image-4.10.0-1018-raspi2  4.10.0-1018.21
  linux-image-4.10.0-35-generic   4.10.0-35.39
  linux-image-4.10.0-35-generic-lpae  4.10.0-35.39
  linux-image-4.10.0-35-lowlatency  4.10.0-35.39
  linux-image-generic             4.10.0.35.35
  linux-image-generic-lpae        4.10.0.35.35
  linux-image-lowlatency          4.10.0.35.35
  linux-image-raspi2              4.10.0.1018.19

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3419-1
  CVE-2017-1000251, CVE-2017-7541

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.10.0-35.39
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.10.0-1018.21


===

==========================================================================
Ubuntu Security Notice USN-3419-2
September 18, 2017

linux-hwe vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3419-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.04.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.04 for Ubuntu 16.04 LTS.

It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.10.0-35-generic   4.10.0-35.39~16.04.1
  linux-image-4.10.0-35-generic-lpae  4.10.0-35.39~16.04.1
  linux-image-4.10.0-35-lowlatency  4.10.0-35.39~16.04.1
  linux-image-generic-hwe-16.04   4.10.0.35.37
  linux-image-generic-lpae-hwe-16.04  4.10.0.35.37
  linux-image-lowlatency-hwe-16.04  4.10.0.35.37

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3419-2
  https://www.ubuntu.com/usn/usn-3419-1
  CVE-2017-1000251, CVE-2017-7541

Package Information:
  https://launchpad.net/ubuntu/+source/linux-hwe/4.10.0-35.39~16.04.1

===

==========================================================================
Ubuntu Security Notice USN-3420-1
September 18, 2017

linux, linux-aws, linux-gke, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-gke: Linux kernel for Google Container Engine (GKE) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-raspi2: Linux kernel for Raspberry Pi 2
- - linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10663)

It was discovered that a buffer overflow existed in the ioctl handling code
in the ISDN subsystem of the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-12762)

Pengfei Wang discovered that a race condition existed in the NXP SAA7164 TV
Decoder driver for the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-8831)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-1007-kvm      4.4.0-1007.12
  linux-image-4.4.0-1031-gke      4.4.0-1031.31
  linux-image-4.4.0-1035-aws      4.4.0-1035.44
  linux-image-4.4.0-1074-raspi2   4.4.0-1074.82
  linux-image-4.4.0-1076-snapdragon  4.4.0-1076.81
  linux-image-4.4.0-96-generic    4.4.0-96.119
  linux-image-4.4.0-96-generic-lpae  4.4.0-96.119
  linux-image-4.4.0-96-lowlatency  4.4.0-96.119
  linux-image-4.4.0-96-powerpc-e500mc  4.4.0-96.119
  linux-image-4.4.0-96-powerpc-smp  4.4.0-96.119
  linux-image-4.4.0-96-powerpc64-emb  4.4.0-96.119
  linux-image-4.4.0-96-powerpc64-smp  4.4.0-96.119
  linux-image-aws                 4.4.0.1035.37
  linux-image-generic             4.4.0.96.101
  linux-image-generic-lpae        4.4.0.96.101
  linux-image-gke                 4.4.0.1031.32
  linux-image-kvm                 4.4.0.1007.7
  linux-image-lowlatency          4.4.0.96.101
  linux-image-powerpc-e500mc      4.4.0.96.101
  linux-image-powerpc-smp         4.4.0.96.101
  linux-image-powerpc64-emb       4.4.0.96.101
  linux-image-powerpc64-smp       4.4.0.96.101
  linux-image-raspi2              4.4.0.1074.74
  linux-image-snapdragon          4.4.0.1076.68

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3420-1
  CVE-2017-1000251, CVE-2017-10663, CVE-2017-12762, CVE-2017-8831

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-96.119
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1035.44
  https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1031.31
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1007.12
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1074.82
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1076.81

===

==========================================================================
Ubuntu Security Notice USN-3420-2
September 18, 2017

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3420-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10663)

It was discovered that a buffer overflow existed in the ioctl handling code
in the ISDN subsystem of the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-12762)

Pengfei Wang discovered that a race condition existed in the NXP SAA7164 TV
Decoder driver for the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-8831)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-4.4.0-96-generic    4.4.0-96.119~14.04.1
  linux-image-4.4.0-96-generic-lpae  4.4.0-96.119~14.04.1
  linux-image-4.4.0-96-lowlatency  4.4.0-96.119~14.04.1
  linux-image-4.4.0-96-powerpc-e500mc  4.4.0-96.119~14.04.1
  linux-image-4.4.0-96-powerpc-smp  4.4.0-96.119~14.04.1
  linux-image-4.4.0-96-powerpc64-emb  4.4.0-96.119~14.04.1
  linux-image-4.4.0-96-powerpc64-smp  4.4.0-96.119~14.04.1
  linux-image-generic-lpae-lts-xenial  4.4.0.96.80
  linux-image-generic-lts-xenial  4.4.0.96.80
  linux-image-lowlatency-lts-xenial  4.4.0.96.80
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.96.80
  linux-image-powerpc-smp-lts-xenial  4.4.0.96.80
  linux-image-powerpc64-emb-lts-xenial  4.4.0.96.80
  linux-image-powerpc64-smp-lts-xenial  4.4.0.96.80

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3420-2
  https://www.ubuntu.com/usn/usn-3420-1
  CVE-2017-1000251, CVE-2017-10663, CVE-2017-12762, CVE-2017-8831

Package Information:
  https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-96.119~14.04.1

===

==========================================================================
Ubuntu Security Notice USN-3422-1
September 18, 2017

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel

Details:

It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that the asynchronous I/O (aio) subsystem of the Linux
kernel did not properly set permissions on aio memory mappings in some
situations. An attacker could use this to more easily exploit other
vulnerabilities. (CVE-2016-10044)

Baozeng Ding and Andrey Konovalov discovered a race condition in the L2TPv3
IP Encapsulation implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2016-10200)

Andreas Gruenbacher and Jan Kara discovered that the filesystem
implementation in the Linux kernel did not clear the setgid bit during a
setxattr call. A local attacker could use this to possibly elevate group
privileges. (CVE-2016-7097)

Sergej Schumilo, Ralf Spenneberg, and Hendrik Schwartke discovered that the
key management subsystem in the Linux kernel did not properly allocate
memory in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-8650)

Vlad Tsyrklevich discovered an integer overflow vulnerability in the VFIO
PCI driver for the Linux kernel. A local attacker with access to a vfio PCI
device file could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-9083, CVE-2016-9084)

It was discovered that an information leak existed in __get_user_asm_ex()
in the Linux kernel. A local attacker could use this to expose sensitive
information. (CVE-2016-9178)

CAI Qian discovered that the sysctl implementation in the Linux kernel did
not properly perform reference counting in some situations. An unprivileged
attacker could use this to cause a denial of service (system hang).
(CVE-2016-9191)

It was discovered that the keyring implementation in the Linux kernel in
some situations did not prevent special internal keyrings from being joined
by userspace keyrings. A privileged local attacker could use this to bypass
module verification. (CVE-2016-9604)

It was discovered that an integer overflow existed in the trace subsystem
of the Linux kernel. A local privileged attacker could use this to cause a
denial of service (system crash). (CVE-2016-9754)

Andrey Konovalov discovered that the IPv4 implementation in the Linux
kernel did not properly handle invalid IP options in some situations. An
attacker could use this to cause a denial of service or possibly execute
arbitrary code. (CVE-2017-5970)

Dmitry Vyukov discovered that the Linux kernel did not properly handle TCP
packets with the URG flag. A remote attacker could use this to cause a
denial of service. (CVE-2017-6214)

It was discovered that a race condition existed in the AF_PACKET handling
code in the Linux kernel. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2017-6346)

It was discovered that the keyring implementation in the Linux kernel did
not properly restrict searches for dead keys. A local attacker could use
this to cause a denial of service (system crash). (CVE-2017-6951)

Dmitry Vyukov discovered that the generic SCSI (sg) subsystem in the Linux
kernel contained a stack-based buffer overflow. A local attacker with
access to an sg device could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2017-7187)

Eric Biggers discovered a memory leak in the keyring implementation in the
Linux kernel. A local attacker could use this to cause a denial of service
(memory consumption). (CVE-2017-7472)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-3.13.0-132-generic  3.13.0-132.181
  linux-image-3.13.0-132-generic-lpae  3.13.0-132.181
  linux-image-3.13.0-132-lowlatency  3.13.0-132.181
  linux-image-3.13.0-132-powerpc-e500  3.13.0-132.181
  linux-image-3.13.0-132-powerpc-e500mc  3.13.0-132.181
  linux-image-3.13.0-132-powerpc-smp  3.13.0-132.181
  linux-image-3.13.0-132-powerpc64-emb  3.13.0-132.181
  linux-image-3.13.0-132-powerpc64-smp  3.13.0-132.181
  linux-image-generic             3.13.0.132.141
  linux-image-generic-lpae        3.13.0.132.141
  linux-image-lowlatency          3.13.0.132.141
  linux-image-powerpc-e500        3.13.0.132.141
  linux-image-powerpc-e500mc      3.13.0.132.141
  linux-image-powerpc-smp         3.13.0.132.141
  linux-image-powerpc64-emb       3.13.0.132.141
  linux-image-powerpc64-smp       3.13.0.132.141

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3422-1
  CVE-2016-10044, CVE-2016-10200, CVE-2016-7097, CVE-2016-8650,
  CVE-2016-9083, CVE-2016-9084, CVE-2016-9178, CVE-2016-9191,
  CVE-2016-9604, CVE-2016-9754, CVE-2017-1000251, CVE-2017-5970,
  CVE-2017-6214, CVE-2017-6346, CVE-2017-6951, CVE-2017-7187,
  CVE-2017-7472, CVE-2017-7541

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.13.0-132.181

===

==========================================================================
Ubuntu Security Notice USN-3422-2
September 18, 2017

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3422-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 LTS.

It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that the asynchronous I/O (aio) subsystem of the Linux
kernel did not properly set permissions on aio memory mappings in some
situations. An attacker could use this to more easily exploit other
vulnerabilities. (CVE-2016-10044)

Baozeng Ding and Andrey Konovalov discovered a race condition in the L2TPv3
IP Encapsulation implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2016-10200)

Andreas Gruenbacher and Jan Kara discovered that the filesystem
implementation in the Linux kernel did not clear the setgid bit during a
setxattr call. A local attacker could use this to possibly elevate group
privileges. (CVE-2016-7097)

Sergej Schumilo, Ralf Spenneberg, and Hendrik Schwartke discovered that the
key management subsystem in the Linux kernel did not properly allocate
memory in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-8650)

Vlad Tsyrklevich discovered an integer overflow vulnerability in the VFIO
PCI driver for the Linux kernel. A local attacker with access to a vfio PCI
device file could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-9083, CVE-2016-9084)

It was discovered that an information leak existed in __get_user_asm_ex()
in the Linux kernel. A local attacker could use this to expose sensitive
information. (CVE-2016-9178)

CAI Qian discovered that the sysctl implementation in the Linux kernel did
not properly perform reference counting in some situations. An unprivileged
attacker could use this to cause a denial of service (system hang).
(CVE-2016-9191)

It was discovered that the keyring implementation in the Linux kernel in
some situations did not prevent special internal keyrings from being joined
by userspace keyrings. A privileged local attacker could use this to bypass
module verification. (CVE-2016-9604)

It was discovered that an integer overflow existed in the trace subsystem
of the Linux kernel. A local privileged attacker could use this to cause a
denial of service (system crash). (CVE-2016-9754)

Andrey Konovalov discovered that the IPv4 implementation in the Linux
kernel did not properly handle invalid IP options in some situations. An
attacker could use this to cause a denial of service or possibly execute
arbitrary code. (CVE-2017-5970)

Dmitry Vyukov discovered that the Linux kernel did not properly handle TCP
packets with the URG flag. A remote attacker could use this to cause a
denial of service. (CVE-2017-6214)

It was discovered that a race condition existed in the AF_PACKET handling
code in the Linux kernel. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2017-6346)

It was discovered that the keyring implementation in the Linux kernel did
not properly restrict searches for dead keys. A local attacker could use
this to cause a denial of service (system crash). (CVE-2017-6951)

Dmitry Vyukov discovered that the generic SCSI (sg) subsystem in the Linux
kernel contained a stack-based buffer overflow. A local attacker with
access to an sg device could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2017-7187)

Eric Biggers discovered a memory leak in the keyring implementation in the
Linux kernel. A local attacker could use this to cause a denial of service
(memory consumption). (CVE-2017-7472)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  linux-image-3.13.0-132-generic  3.13.0-132.181~precise1
  linux-image-3.13.0-132-generic-lpae  3.13.0-132.181~precise1
  linux-image-generic-lpae-lts-trusty  3.13.0.132.122
  linux-image-generic-lts-trusty  3.13.0.132.122

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3422-2
  https://www.ubuntu.com/usn/usn-3422-1
  CVE-2016-10044, CVE-2016-10200, CVE-2016-7097, CVE-2016-8650,
  CVE-2016-9083, CVE-2016-9084, CVE-2016-9178, CVE-2016-9191,
  CVE-2016-9604, CVE-2016-9754, CVE-2017-1000251, CVE-2017-5970,
  CVE-2017-6214, CVE-2017-6346, CVE-2017-6951, CVE-2017-7187,
  CVE-2017-7472, CVE-2017-7541

===

==========================================================================
Ubuntu Security Notice USN-3423-1
September 18, 2017

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

The system could be made to crash if it received specially crafted
bluetooth traffic.

Software Description:
- - linux: Linux kernel

Details:

It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  linux-image-3.2.0-131-generic   3.2.0-131.177
  linux-image-3.2.0-131-generic-pae  3.2.0-131.177
  linux-image-3.2.0-131-highbank  3.2.0-131.177
  linux-image-3.2.0-131-omap      3.2.0-131.177
  linux-image-3.2.0-131-powerpc-smp  3.2.0-131.177
  linux-image-3.2.0-131-powerpc64-smp  3.2.0-131.177
  linux-image-3.2.0-131-virtual   3.2.0-131.177
  linux-image-generic             3.2.0.131.145
  linux-image-generic-pae         3.2.0.131.145
  linux-image-highbank            3.2.0.131.145
  linux-image-omap                3.2.0.131.145
  linux-image-powerpc-smp         3.2.0.131.145
  linux-image-powerpc64-smp       3.2.0.131.145
  linux-image-virtual             3.2.0.131.145

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3423-1
  CVE-2017-1000251

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RlMF
-----END PGP SIGNATURE-----