-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3237
                       Linux kernel vulnerabilities
                              23 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Access Privileged Data          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16658 CVE-2018-14734 CVE-2018-10938
                   CVE-2018-9363  

Reference:         ESB-2018.2981
                   ESB-2018.2955
                   ESB-2018.2831

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3797-1
   http://www.ubuntu.com/usn/usn-3797-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3797-1
October 23, 2018

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-raspi2: Linux kernel for Raspberry Pi 2
- - linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Noam Rathaus discovered that a use-after-free vulnerability existed in the
Infiniband implementation in the Linux kernel. An attacker could use this
to cause a denial of service (system crash). (CVE-2018-14734)

It was discovered that an integer overflow existed in the CD-ROM driver of
the Linux kernel. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-16658)

It was discovered that an integer overflow existed in the HID Bluetooth
implementation in the Linux kernel that could lead to a buffer overwrite.
An attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-9363)

Yves Younan discovered that the CIPSO labeling implementation in the Linux
kernel did not properly handle IP header options in some situations. A
remote attacker could use this to specially craft network traffic that
could cause a denial of service (infinite loop). (CVE-2018-10938)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-1036-kvm      4.4.0-1036.42
  linux-image-4.4.0-1070-aws      4.4.0-1070.80
  linux-image-4.4.0-1099-raspi2   4.4.0-1099.107
  linux-image-4.4.0-1103-snapdragon  4.4.0-1103.108
  linux-image-4.4.0-138-generic   4.4.0-138.164
  linux-image-4.4.0-138-generic-lpae  4.4.0-138.164
  linux-image-4.4.0-138-lowlatency  4.4.0-138.164
  linux-image-4.4.0-138-powerpc-e500mc  4.4.0-138.164
  linux-image-4.4.0-138-powerpc-smp  4.4.0-138.164
  linux-image-4.4.0-138-powerpc64-emb  4.4.0-138.164
  linux-image-4.4.0-138-powerpc64-smp  4.4.0-138.164
  linux-image-aws                 4.4.0.1070.72
  linux-image-generic             4.4.0.138.144
  linux-image-generic-lpae        4.4.0.138.144
  linux-image-kvm                 4.4.0.1036.35
  linux-image-lowlatency          4.4.0.138.144
  linux-image-powerpc-e500mc      4.4.0.138.144
  linux-image-powerpc-smp         4.4.0.138.144
  linux-image-powerpc64-emb       4.4.0.138.144
  linux-image-powerpc64-smp       4.4.0.138.144
  linux-image-raspi2              4.4.0.1099.99
  linux-image-snapdragon          4.4.0.1103.95

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3797-1
  CVE-2018-10938, CVE-2018-14734, CVE-2018-16658, CVE-2018-9363

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-138.164
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1070.80
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1036.42
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1099.107
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1103.108


==========================================================================
Ubuntu Security Notice USN-3797-2
October 23, 2018

linux-lts-xenial, linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3797-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Noam Rathaus discovered that a use-after-free vulnerability existed in the
Infiniband implementation in the Linux kernel. An attacker could use this
to cause a denial of service (system crash). (CVE-2018-14734)

It was discovered that an integer overflow existed in the CD-ROM driver of
the Linux kernel. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-16658)

It was discovered that a integer overflow existed in the HID Bluetooth
implementation in the Linux kernel that could lead to a buffer overwrite.
An attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-9363)

Yves Younan discovered that the CIPSO labeling implementation in the Linux
kernel did not properly handle IP header options in some situations. A
remote attacker could use this to specially craft network traffic that
could cause a denial of service (infinite loop). (CVE-2018-10938)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-4.4.0-1032-aws      4.4.0-1032.35
  linux-image-4.4.0-138-generic   4.4.0-138.164~14.04.1
  linux-image-4.4.0-138-generic-lpae  4.4.0-138.164~14.04.1
  linux-image-4.4.0-138-lowlatency  4.4.0-138.164~14.04.1
  linux-image-4.4.0-138-powerpc-e500mc  4.4.0-138.164~14.04.1
  linux-image-4.4.0-138-powerpc-smp  4.4.0-138.164~14.04.1
  linux-image-4.4.0-138-powerpc64-emb  4.4.0-138.164~14.04.1
  linux-image-4.4.0-138-powerpc64-smp  4.4.0-138.164~14.04.1
  linux-image-aws                 4.4.0.1032.32
  linux-image-generic-lpae-lts-xenial  4.4.0.138.118
  linux-image-generic-lts-xenial  4.4.0.138.118
  linux-image-lowlatency-lts-xenial  4.4.0.138.118
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.138.118
  linux-image-powerpc-smp-lts-xenial  4.4.0.138.118
  linux-image-powerpc64-emb-lts-xenial  4.4.0.138.118
  linux-image-powerpc64-smp-lts-xenial  4.4.0.138.118

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3797-2
  https://usn.ubuntu.com/usn/usn-3797-1
  CVE-2018-10938, CVE-2018-14734, CVE-2018-16658, CVE-2018-9363

Package Information:
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1032.35
  https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-138.164~14.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aTaK
-----END PGP SIGNATURE-----