-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3031
               Kernel Live Patch Security Notice LSN-0032-2
                             30 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          kernel
Publisher:        Ubuntu
Operating System: Ubuntu
Impact/Access:    Denial of Service        -- Existing Account
                  Access Confidential Data -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-14140 CVE-2017-12154 CVE-2017-12153
                  CVE-2017-10911  

Reference:        ESB-2017.2807
                  ESB-2017.2751
                  ESB-2017.2552

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Kernel Live Patch Security Notice LSN-0032-2
November 23, 2017

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu:

| Series           | Base kernel  | Arch     | flavors          |
|------------------+--------------+----------+------------------|
| Ubuntu 16.04 LTS | 4.4.0        | amd64    | generic          |
| Ubuntu 16.04 LTS | 4.4.0        | amd64    | lowlatency       |
| Ubuntu 14.04 LTS | 4.4.0        | amd64    | generic          |
| Ubuntu 14.04 LTS | 4.4.0        | amd64    | lowlatency       |

Summary:

Several security issues were fixed in the kernel.

Software Description:
- - linux: Linux kernel

Details:

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

Bo Zhang discovered that the netlink wireless configuration interface in
the Linux kernel did not properly validate attributes when handling certain
requests. A local attacker with the CAP_NET_ADMIN could use this to cause a
denial of service (system crash). (CVE-2017-12153)

It was discovered that the nested KVM implementation in the Linux kernel in
some situations did not properly prevent second level guests from reading
and writing the hardware CR8 register. A local attacker in a guest could
use this to cause a denial of service (system crash). (CVE-2017-12154)

Otto Ebeling discovered that the memory manager in the Linux kernel did not
properly check the effective UID in some situations. A local attacker could
use this to expose sensitive information. (CVE-2017-14140)

Update instructions:

The problem can be corrected by updating your livepatches to the following
versions:

| Kernel                              | Version  | flavors                  |
|-------------------------------------+----------+--------------------------|
| 4.4.0-97.120                        | 32.2     | generic, lowlatency      |
| lts-4.4.0-67.88_14.04.1-lts-xenial  | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-83.106_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-93.116_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-97.120_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

Additionally, you should install an updated kernel with these fixes and
reboot at your convienience.

References:
  CVE-2017-10911, CVE-2017-12153, CVE-2017-12154, CVE-2017-14140

- --

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qBoi
-----END PGP SIGNATURE-----