-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3578
                       Linux kernel vulnerabilities
                             15 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16658 CVE-2018-9363 CVE-2017-16649
                   CVE-2017-13168 CVE-2016-9588 

Reference:         ESB-2018.2831
                   ESB-2018.1046
                   ESB-2017.3104
                   ESB-2017.0497

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3822-1
   http://www.ubuntu.com/usn/usn-3822-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3822-1
November 14, 2018

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel

Details:

Jim Mattson discovered that the KVM implementation in the Linux kernel
mismanages the #BP and #OF exceptions. A local attacker in a guest virtual
machine could use this to cause a denial of service (guest OS crash).
(CVE-2016-9588)

It was discovered that the generic SCSI driver in the Linux kernel did not
properly enforce permissions on kernel memory access. A local attacker
could use this to expose sensitive information or possibly elevate
privileges. (CVE-2017-13168)

Andrey Konovalov discovered that the CDC USB Ethernet driver did not
properly validate device descriptors. A physically proximate attacker could
use this to cause a denial of service (system crash). (CVE-2017-16649)

It was discovered that an integer overflow existed in the CD-ROM driver of
the Linux kernel. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-16658)

It was discovered that an integer overflow existed in the HID Bluetooth
implementation in the Linux kernel that could lead to a buffer overwrite.
An attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-9363)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-3.13.0-162-generic  3.13.0-162.212
  linux-image-3.13.0-162-generic-lpae  3.13.0-162.212
  linux-image-3.13.0-162-lowlatency  3.13.0-162.212
  linux-image-3.13.0-162-powerpc-e500  3.13.0-162.212
  linux-image-3.13.0-162-powerpc-e500mc  3.13.0-162.212
  linux-image-3.13.0-162-powerpc-smp  3.13.0-162.212
  linux-image-3.13.0-162-powerpc64-emb  3.13.0-162.212
  linux-image-3.13.0-162-powerpc64-smp  3.13.0-162.212
  linux-image-generic             3.13.0.162.172
  linux-image-generic-lpae        3.13.0.162.172
  linux-image-lowlatency          3.13.0.162.172
  linux-image-powerpc-e500        3.13.0.162.172
  linux-image-powerpc-e500mc      3.13.0.162.172
  linux-image-powerpc-smp         3.13.0.162.172
  linux-image-powerpc64-emb       3.13.0.162.172
  linux-image-powerpc64-smp       3.13.0.162.172

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3822-1
  CVE-2016-9588, CVE-2017-13168, CVE-2017-16649, CVE-2018-16658,
  CVE-2018-9363

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.13.0-162.212

- -----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlvstR8ACgkQLwmejQBe
gfQnCw/9HBz3drUTKjJCl4vDfDmYya1Yf9vAftvjeI1aR0pPooh05UYsGvekwZxj
qZKqH1jbLQTQtiUm/i78gkbaVQq4g+L6kyA6flYv2MuHZCbmsz7xt9UqAm7fBe/6
SrHtj/frp3r3ZPqx1uDVCqsfxhjYdrh973DKqNQgp6bo78HlKScCo7z/a0Tuz/wP
NpiGGtDW0UuslOxbz9XBq3OWhSsKFqFYjzEBQtSBbSPFc4n47d4fg5yctt1O5fdv
1DhWKPgQiaBFjC4/hzynGCGjL296zctdxub5GxFc7KjqGxL2hRryaMI+a9rnOfff
dr6gUmxXfnfighY+w6yjwrHfklHV5I8Qs8IwfkJJY4dDqSwnaJ9bBUBgUOZwywor
vd+PcI5f1PtdEVdhu25P8rjScWoIwHSiAwO8J66DfQ/V5StW1EvqFPMxbTw6c2cN
llZKOSoD94O5YERkes2wQC+ozvZfktS0FCA+/bnX2bTISfhHHcTfYCPNhGP5wPxD
wz5DMX9KhezbrdCmd54KkjlKMFYBF0Jb7iSAJWccGih2QALh/wav1eyDHlvF6tK0
eDRzJwVV3tTGRnwhF5N2JLNZEF2O+W43PSdFg5hEsgdLEG0uNtIODCWkTJOzgqce
/qPZEkciIRs8rTPnf23CfnuQC6y4AGTyrqSRFOG113wy5YFr72E=
=FSqj
- -----END PGP SIGNATURE-----

v--------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3822-2
November 14, 2018

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3822-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

Jim Mattson discovered that the KVM implementation in the Linux kernel
mismanages the #BP and #OF exceptions. A local attacker in a guest virtual
machine could use this to cause a denial of service (guest OS crash).
(CVE-2016-9588)

It was discovered that the generic SCSI driver in the Linux kernel did not
properly enforce permissions on kernel memory access. A local attacker
could use this to expose sensitive information or possibly elevate
privileges. (CVE-2017-13168)

Andrey Konovalov discovered that the CDC USB Ethernet driver did not
properly validate device descriptors. A physically proximate attacker could
use this to cause a denial of service (system crash). (CVE-2017-16649)

It was discovered that an integer overflow existed in the CD-ROM driver of
the Linux kernel. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-16658)

It was discovered that an integer overflow existed in the HID Bluetooth
implementation in the Linux kernel that could lead to a buffer overwrite.
An attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-9363)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  linux-image-3.13.0-162-generic  3.13.0-162.212~precise1
  linux-image-3.13.0-162-generic-lpae  3.13.0-162.212~precise1
  linux-image-generic-lpae-lts-trusty  3.13.0.162.152
  linux-image-generic-lts-trusty  3.13.0.162.152

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3822-2
  https://usn.ubuntu.com/usn/usn-3822-1
  CVE-2016-9588, CVE-2017-13168, CVE-2017-16649, CVE-2018-16658,
  CVE-2018-9363

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x1tz
-----END PGP SIGNATURE-----