-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2980
                       Linux kernel vulnerabilities
                             22 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux
                   linux-raspi2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Denial of Service               -- Existing Account
                   Unauthorised Access             -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000255 CVE-2017-16534 CVE-2017-16533
                   CVE-2017-16531 CVE-2017-16530 CVE-2017-16529
                   CVE-2017-16527 CVE-2017-16526 CVE-2017-16525
                   CVE-2017-15649 CVE-2017-15537 CVE-2017-15265
                   CVE-2017-14954 CVE-2017-14489 CVE-2017-14156
                   CVE-2017-12192 CVE-2017-12190 CVE-2017-12188
                   CVE-2017-12154 CVE-2017-12153 

Reference:         ESB-2017.2979

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3487-1

Comment: This advisory shares some CVEs with ESB-2017.2978 but adds others.
         It is specific to Ubuntu 17.10.
         
         This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than Ubuntu. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3487-1
November 21, 2017

linux, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the KVM subsystem in the Linux kernel did not
properly keep track of nested levels in guest page tables. A local attacker
in a guest VM could use this to cause a denial of service (host OS crash)
or possibly execute arbitrary code in the host OS. (CVE-2017-12188)

It was discovered that on the PowerPC architecture, the kernel did not
properly sanitize the signal stack when handling sigreturn(). A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-1000255)

Bo Zhang discovered that the netlink wireless configuration interface in
the Linux kernel did not properly validate attributes when handling certain
requests. A local attacker with the CAP_NET_ADMIN could use this to cause a
denial of service (system crash). (CVE-2017-12153)

It was discovered that the nested KVM implementation in the Linux kernel in
some situations did not properly prevent second level guests from reading
and writing the hardware CR8 register. A local attacker in a guest could
use this to cause a denial of service (system crash). (CVE-2017-12154)

Vitaly Mayatskikh discovered that the SCSI subsystem in the Linux kernel
did not properly track reference counts when merging buffers. A local
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2017-12190)

It was discovered that the key management subsystem in the Linux kernel did
not properly restrict key reads on negatively instantiated keys. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-12192)

It was discovered that the ATI Radeon framebuffer driver in the Linux
kernel did not properly initialize a data structure returned to user space.
A local attacker could use this to expose sensitive information (kernel
memory). (CVE-2017-14156)

ChunYu Wang discovered that the iSCSI transport implementation in the Linux
kernel did not properly validate data structures. A local attacker could
use this to cause a denial of service (system crash). (CVE-2017-14489)

Alexander Potapenko discovered an information leak in the waitid
implementation of the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2017-14954)

It was discovered that a race condition existed in the ALSA subsystem of
the Linux kernel when creating and deleting a port via ioctl(). A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-15265)

Dmitry Vyukov discovered that the Floating Point Unit (fpu) subsystem in
the Linux kernel did not properly handle attempts to set reserved bits in a
task's extended state (xstate) area. A local attacker could use this to
cause a denial of service (system crash). (CVE-2017-15537)

It was discovered that a race condition existed in the packet fanout
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-15649)

Andrey Konovalov discovered a use-after-free vulnerability in the USB
serial console driver in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2017-16525)

Andrey Konovalov discovered that the Ultra Wide Band driver in the Linux
kernel did not properly check for an error condition. A physically
proximate attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2017-16526)

Andrey Konovalov discovered that the ALSA subsystem in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-16527)

Andrey Konovalov discovered that the ALSA subsystem in the Linux kernel did
not properly validate USB audio buffer descriptors. A physically proximate
attacker could use this cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-16529)

Andrey Konovalov discovered that the USB unattached storage driver in the
Linux kernel contained out-of-bounds error when handling alternative
settings. A physically proximate attacker could use to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2017-16530)

Andrey Konovalov discovered that the USB subsystem in the Linux kernel did
not properly validate USB interface association descriptors. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-16531)

Andrey Konovalov discovered that the USB subsystem in the Linux kernel did
not properly validate USB HID descriptors. A physically proximate attacker
could use this to cause a denial of service (system crash).
(CVE-2017-16533)

Andrey Konovalov discovered that the USB subsystem in the Linux kernel did
not properly validate CDC metadata. A physically proximate attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-16534)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  linux-image-4.13.0-1006-raspi2  4.13.0-1006.6
  linux-image-4.13.0-17-generic   4.13.0-17.20
  linux-image-4.13.0-17-generic-lpae  4.13.0-17.20
  linux-image-4.13.0-17-lowlatency  4.13.0-17.20
  linux-image-generic             4.13.0.17.18
  linux-image-generic-lpae        4.13.0.17.18
  linux-image-lowlatency          4.13.0.17.18
  linux-image-raspi2              4.13.0.1006.4

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://www.ubuntu.com/usn/usn-3487-1
  CVE-2017-1000255, CVE-2017-12153, CVE-2017-12154, CVE-2017-12188,
  CVE-2017-12190, CVE-2017-12192, CVE-2017-14156, CVE-2017-14489,
  CVE-2017-14954, CVE-2017-15265, CVE-2017-15537, CVE-2017-15649,
  CVE-2017-16525, CVE-2017-16526, CVE-2017-16527, CVE-2017-16529,
  CVE-2017-16530, CVE-2017-16531, CVE-2017-16533, CVE-2017-16534

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.13.0-17.20
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1006.6

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RJHG
-----END PGP SIGNATURE-----