Operating System:

[Ubuntu]

Published:

11 October 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2548
                       Linux kernel vulnerabilities
                              11 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise          -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14140 CVE-2017-14106 CVE-2017-12134

Reference:         ESB-2017.2544

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3444-1
   http://www.ubuntu.com/usn/usn-3444-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3444-1
October 10, 2017

linux, linux-aws, linux-gke, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-gke: Linux kernel for Google Container Engine (GKE) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-raspi2: Linux kernel for Raspberry Pi 2
- - linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Jan H. Schonherr discovered that the Xen subsystem did not properly handle
block IO merges correctly in some situations. An attacker in a guest vm
could use this to cause a denial of service (host crash) or possibly gain
administrative privileges in the host. (CVE-2017-12134)

Andrey Konovalov discovered that a divide-by-zero error existed in the TCP
stack implementation in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash). (CVE-2017-14106)

Otto Ebeling discovered that the memory manager in the Linux kernel did not
properly check the effective UID in some situations. A local attacker could
use this to expose sensitive information. (CVE-2017-14140)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-1008-kvm      4.4.0-1008.13
  linux-image-4.4.0-1032-gke      4.4.0-1032.32
  linux-image-4.4.0-1038-aws      4.4.0-1038.47
  linux-image-4.4.0-1075-raspi2   4.4.0-1075.83
  linux-image-4.4.0-1077-snapdragon  4.4.0-1077.82
  linux-image-4.4.0-97-generic    4.4.0-97.120
  linux-image-4.4.0-97-generic-lpae  4.4.0-97.120
  linux-image-4.4.0-97-lowlatency  4.4.0-97.120
  linux-image-4.4.0-97-powerpc-e500mc  4.4.0-97.120
  linux-image-4.4.0-97-powerpc-smp  4.4.0-97.120
  linux-image-4.4.0-97-powerpc64-emb  4.4.0-97.120
  linux-image-4.4.0-97-powerpc64-smp  4.4.0-97.120
  linux-image-aws                 4.4.0.1038.40
  linux-image-generic             4.4.0.97.102
  linux-image-generic-lpae        4.4.0.97.102
  linux-image-gke                 4.4.0.1032.33
  linux-image-kvm                 4.4.0.1008.8
  linux-image-lowlatency          4.4.0.97.102
  linux-image-powerpc-e500mc      4.4.0.97.102
  linux-image-powerpc-smp         4.4.0.97.102
  linux-image-powerpc64-emb       4.4.0.97.102
  linux-image-powerpc64-smp       4.4.0.97.102
  linux-image-raspi2              4.4.0.1075.75
  linux-image-snapdragon          4.4.0.1077.69

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3444-1
  CVE-2017-12134, CVE-2017-14106, CVE-2017-14140

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-97.120
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1038.47
  https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1032.32
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1008.13
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1075.83
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1077.82

==============================================================

==========================================================================
Ubuntu Security Notice USN-3444-2
October 10, 2017

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3444-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Jan H. Schonherr discovered that the Xen subsystem did not properly handle
block IO merges correctly in some situations. An attacker in a guest vm
could use this to cause a denial of service (host crash) or possibly gain
administrative privileges in the host. (CVE-2017-12134)

Andrey Konovalov discovered that a divide-by-zero error existed in the TCP
stack implementation in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash). (CVE-2017-14106)

Otto Ebeling discovered that the memory manager in the Linux kernel did not
properly check the effective UID in some situations. A local attacker could
use this to expose sensitive information. (CVE-2017-14140)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-4.4.0-97-generic    4.4.0-97.120~14.04.1
  linux-image-4.4.0-97-generic-lpae  4.4.0-97.120~14.04.1
  linux-image-4.4.0-97-lowlatency  4.4.0-97.120~14.04.1
  linux-image-4.4.0-97-powerpc-e500mc  4.4.0-97.120~14.04.1
  linux-image-4.4.0-97-powerpc-smp  4.4.0-97.120~14.04.1
  linux-image-4.4.0-97-powerpc64-emb  4.4.0-97.120~14.04.1
  linux-image-4.4.0-97-powerpc64-smp  4.4.0-97.120~14.04.1
  linux-image-generic-lpae-lts-xenial  4.4.0.97.81
  linux-image-generic-lts-xenial  4.4.0.97.81
  linux-image-lowlatency-lts-xenial  4.4.0.97.81
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.97.81
  linux-image-powerpc-smp-lts-xenial  4.4.0.97.81
  linux-image-powerpc64-emb-lts-xenial  4.4.0.97.81
  linux-image-powerpc64-smp-lts-xenial  4.4.0.97.81

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3444-2
  https://www.ubuntu.com/usn/usn-3444-1
  CVE-2017-12134, CVE-2017-14106, CVE-2017-14140

Package Information:
  https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-97.120~14.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pM5B
-----END PGP SIGNATURE-----