-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2762
                       Linux kernel vulnerabilities
                              1 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Confidential Data -- Existing Account
                   Denial of Service        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15537 CVE-2017-14991 CVE-2017-14489
                   CVE-2017-14340 CVE-2017-14156 CVE-2017-14051
                   CVE-2017-12192 CVE-2017-12154 CVE-2017-12153
                   CVE-2017-10911 CVE-2017-9985 CVE-2017-9984

Reference:         ESB-2017.2401
                   ESB-2017.2751
                   ESB-2017.1827
                   ESB-2017.1706

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3469-1
   http://www.ubuntu.com/usn/usn-3469-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3469-1
October 31, 2017

linux, linux-aws, linux-gke, linux-kvm, linux-raspi2, linux-snapdragon
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-gke: Linux kernel for Google Container Engine (GKE) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-raspi2: Linux kernel for Raspberry Pi 2
- - linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

Bo Zhang discovered that the netlink wireless configuration interface in
the Linux kernel did not properly validate attributes when handling certain
requests. A local attacker with the CAP_NET_ADMIN could use this to cause a
denial of service (system crash). (CVE-2017-12153)

It was discovered that the nested KVM implementation in the Linux
kernel in some situations did not properly prevent second level guests
from reading and writing the hardware CR8 register. A local attacker
in a guest could use this to cause a denial of service (system crash).

It was discovered that the key management subsystem in the Linux kernel
did not properly restrict key reads on negatively instantiated keys. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2017-12192)

It was discovered that an integer overflow existed in the sysfs interface
for the QLogic 24xx+ series SCSI driver in the Linux kernel. A local
privileged attacker could use this to cause a denial of service (system
crash). (CVE-2017-14051)

It was discovered that the ATI Radeon framebuffer driver in the Linux
kernel did not properly initialize a data structure returned to user space.
A local attacker could use this to expose sensitive information (kernel
memory). (CVE-2017-14156)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

ChunYu Wang discovered that the iSCSI transport implementation in the Linux
kernel did not properly validate data structures. A local attacker could
use this to cause a denial of service (system crash). (CVE-2017-14489)

It was discovered that the generic SCSI driver in the Linux kernel did not
properly initialize data returned to user space in some situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2017-14991)

Dmitry Vyukov discovered that the Floating Point Unit (fpu) subsystem in
the Linux kernel did not properly handle attempts to set reserved bits in a
task's extended state (xstate) area. A local attacker could use this to
cause a denial of service (system crash). (CVE-2017-15537)

Pengfei Wang discovered that the Turtle Beach MultiSound audio device
driver in the Linux kernel contained race conditions when fetching
from the ring-buffer. A local attacker could use this to cause a
denial of service (infinite loop). (CVE-2017-9984, CVE-2017-9985)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-1009-kvm      4.4.0-1009.14
  linux-image-4.4.0-1033-gke      4.4.0-1033.33
  linux-image-4.4.0-1039-aws      4.4.0-1039.48
  linux-image-4.4.0-1076-raspi2   4.4.0-1076.84
  linux-image-4.4.0-1078-snapdragon  4.4.0-1078.83
  linux-image-4.4.0-98-generic    4.4.0-98.121
  linux-image-4.4.0-98-generic-lpae  4.4.0-98.121
  linux-image-4.4.0-98-lowlatency  4.4.0-98.121
  linux-image-4.4.0-98-powerpc-e500mc  4.4.0-98.121
  linux-image-4.4.0-98-powerpc-smp  4.4.0-98.121
  linux-image-4.4.0-98-powerpc64-emb  4.4.0-98.121
  linux-image-4.4.0-98-powerpc64-smp  4.4.0-98.121
  linux-image-aws                 4.4.0.1039.41
  linux-image-generic             4.4.0.98.103
  linux-image-generic-lpae        4.4.0.98.103
  linux-image-gke                 4.4.0.1033.34
  linux-image-kvm                 4.4.0.1009.9
  linux-image-lowlatency          4.4.0.98.103
  linux-image-powerpc-e500mc      4.4.0.98.103
  linux-image-powerpc-smp         4.4.0.98.103
  linux-image-powerpc64-emb       4.4.0.98.103
  linux-image-powerpc64-smp       4.4.0.98.103
  linux-image-raspi2              4.4.0.1076.76
  linux-image-snapdragon          4.4.0.1078.70

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3469-1
  CVE-2017-10911, CVE-2017-12153, CVE-2017-12154, CVE-2017-12192,
  CVE-2017-14051, CVE-2017-14156, CVE-2017-14340, CVE-2017-14489,
  CVE-2017-14991, CVE-2017-15537, CVE-2017-9984, CVE-2017-9985

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-98.121
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1039.48
  https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1033.33
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1009.14
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1076.84
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1078.83

==========================================================================
Ubuntu Security Notice USN-3469-2
October 31, 2017

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3469-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

Bo Zhang discovered that the netlink wireless configuration interface in
the Linux kernel did not properly validate attributes when handling certain
requests. A local attacker with the CAP_NET_ADMIN could use this to cause a
denial of service (system crash). (CVE-2017-12153)

It was discovered that the nested KVM implementation in the Linux
kernel in some situations did not properly prevent second level guests
from reading and writing the hardware CR8 register. A local attacker
in a guest could use this to cause a denial of service (system crash).

It was discovered that the key management subsystem in the Linux kernel
did not properly restrict key reads on negatively instantiated keys. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2017-12192)

It was discovered that an integer overflow existed in the sysfs interface
for the QLogic 24xx+ series SCSI driver in the Linux kernel. A local
privileged attacker could use this to cause a denial of service (system
crash). (CVE-2017-14051)

It was discovered that the ATI Radeon framebuffer driver in the Linux
kernel did not properly initialize a data structure returned to user space.
A local attacker could use this to expose sensitive information (kernel
memory). (CVE-2017-14156)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

ChunYu Wang discovered that the iSCSI transport implementation in the Linux
kernel did not properly validate data structures. A local attacker could
use this to cause a denial of service (system crash). (CVE-2017-14489)

It was discovered that the generic SCSI driver in the Linux kernel did not
properly initialize data returned to user space in some situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2017-14991)

Dmitry Vyukov discovered that the Floating Point Unit (fpu) subsystem in
the Linux kernel did not properly handle attempts to set reserved bits in a
task's extended state (xstate) area. A local attacker could use this to
cause a denial of service (system crash). (CVE-2017-15537)

Pengfei Wang discovered that the Turtle Beach MultiSound audio device
driver in the Linux kernel contained race conditions when fetching
from the ring-buffer. A local attacker could use this to cause a
denial of service (infinite loop). (CVE-2017-9984, CVE-2017-9985)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-4.4.0-98-generic    4.4.0-98.121~14.04.1
  linux-image-4.4.0-98-generic-lpae  4.4.0-98.121~14.04.1
  linux-image-4.4.0-98-lowlatency  4.4.0-98.121~14.04.1
  linux-image-4.4.0-98-powerpc-e500mc  4.4.0-98.121~14.04.1
  linux-image-4.4.0-98-powerpc-smp  4.4.0-98.121~14.04.1
  linux-image-4.4.0-98-powerpc64-emb  4.4.0-98.121~14.04.1
  linux-image-4.4.0-98-powerpc64-smp  4.4.0-98.121~14.04.1
  linux-image-generic-lpae-lts-xenial  4.4.0.98.82
  linux-image-generic-lts-xenial  4.4.0.98.82
  linux-image-lowlatency-lts-xenial  4.4.0.98.82
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.98.82
  linux-image-powerpc-smp-lts-xenial  4.4.0.98.82
  linux-image-powerpc64-emb-lts-xenial  4.4.0.98.82
  linux-image-powerpc64-smp-lts-xenial  4.4.0.98.82

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3469-2
  https://www.ubuntu.com/usn/usn-3469-1
  CVE-2017-10911, CVE-2017-12153, CVE-2017-12154, CVE-2017-12192,
  CVE-2017-14051, CVE-2017-14156, CVE-2017-14340, CVE-2017-14489,
  CVE-2017-14991, CVE-2017-15537, CVE-2017-9984, CVE-2017-9985

Package Information:
  https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-98.121~14.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3ujC
-----END PGP SIGNATURE-----