-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3750.2
                       Linux kernel vulnerabilities
                              5 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux
                   linux-gcp
                   linux-kvm
                   linux-raspi2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18955 CVE-2018-18653 CVE-2018-18445
                   CVE-2018-18281 CVE-2018-17972 CVE-2018-6559

Reference:         ESB-2018.3737

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3835-1
   http://www.ubuntu.com/usn/usn-3836-1
   http://www.ubuntu.com/usn/usn-3836-2

Comment: This bulletin contains three (3) Ubuntu security advisories.

Revision History:  December 5 2018: Added USN-3836-2
                   December 4 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3835-1
December 03, 2018

linux, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Jann Horn discovered that the procfs file system implementation in the
Linux kernel did not properly restrict the ability to inspect the kernel
stack of an arbitrary task. A local attacker could use this to expose
sensitive information. (CVE-2018-17972)

Jann Horn discovered that the mremap() system call in the Linux kernel did
not properly flush the TLB when completing, potentially leaving access to a
physical page after it has been released to the page allocator. A local
attacker could use this to cause a denial of service (system crash), expose
sensitive information, or possibly execute arbitrary code. (CVE-2018-18281)

It was discovered that the BPF verifier in the Linux kernel did not
correctly compute numeric bounds in some situations. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2018-18445)

Daniel Dadap discovered that the module loading implementation in the Linux
kernel did not properly enforce signed module loading when booted with UEFI
Secure Boot in some situations. A local privileged attacker could use this
to execute untrusted code in the kernel. (CVE-2018-18653)

Jann Horn discovered that the Linux kernel mishandles mapping UID or GID
ranges inside nested user namespaces in some situations. A local attacker
could use this to bypass access controls on resources outside the
namespace. (CVE-2018-18955)

Philipp Wendler discovered that the overlayfs implementation in the Linux
kernel did not properly verify the directory contents permissions from
within a unprivileged user namespace. A local attacker could use this to
expose sensitive information (protected file names). (CVE-2018-6559)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  linux-image-4.18.0-1004-gcp     4.18.0-1004.5
  linux-image-4.18.0-1005-kvm     4.18.0-1005.5
  linux-image-4.18.0-1007-raspi2  4.18.0-1007.9
  linux-image-4.18.0-12-generic   4.18.0-12.13
  linux-image-4.18.0-12-generic-lpae  4.18.0-12.13
  linux-image-4.18.0-12-lowlatency  4.18.0-12.13
  linux-image-4.18.0-12-snapdragon  4.18.0-12.13
  linux-image-gcp                 4.18.0.1004.4
  linux-image-generic             4.18.0.12.13
  linux-image-generic-lpae        4.18.0.12.13
  linux-image-gke                 4.18.0.1004.4
  linux-image-kvm                 4.18.0.1005.5
  linux-image-lowlatency          4.18.0.12.13
  linux-image-raspi2              4.18.0.1007.4
  linux-image-snapdragon          4.18.0.12.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3835-1
  CVE-2018-17972, CVE-2018-18281, CVE-2018-18445, CVE-2018-18653,
  CVE-2018-18955, CVE-2018-6559

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.18.0-12.13
  https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1004.5
  https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1005.5
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1007.9

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3836-1
December 03, 2018

linux, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Jann Horn discovered that the Linux kernel mishandles mapping UID or GID
ranges inside nested user namespaces in some situations. A local attacker
could use this to bypass access controls on resources outside the
namespace. (CVE-2018-18955)

Philipp Wendler discovered that the overlayfs implementation in the Linux
kernel did not properly verify the directory contents permissions from
within a unprivileged user namespace. A local attacker could use this to
expose sensitive information (protected file names). (CVE-2018-6559)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1025-gcp     4.15.0-1025.26
  linux-image-4.15.0-1027-kvm     4.15.0-1027.27
  linux-image-4.15.0-1029-raspi2  4.15.0-1029.31
  linux-image-4.15.0-42-generic   4.15.0-42.45
  linux-image-4.15.0-42-generic-lpae  4.15.0-42.45
  linux-image-4.15.0-42-lowlatency  4.15.0-42.45
  linux-image-4.15.0-42-snapdragon  4.15.0-42.45
  linux-image-gcp                 4.15.0.1025.27
  linux-image-generic             4.15.0.42.44
  linux-image-generic-lpae        4.15.0.42.44
  linux-image-gke                 4.15.0.1025.27
  linux-image-kvm                 4.15.0.1027.27
  linux-image-lowlatency          4.15.0.42.44
  linux-image-raspi2              4.15.0.1029.27
  linux-image-snapdragon          4.15.0.42.44

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3836-1
  CVE-2018-18955, CVE-2018-6559

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-42.45
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1025.26
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1027.27
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1029.31

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3836-2
December 04, 2018

linux-hwe, linux-gcp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3836-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu
16.04 LTS.

Jann Horn discovered that the Linux kernel mishandles mapping UID or GID
ranges inside nested user namespaces in some situations. A local attacker
could use this to bypass access controls on resources outside the
namespace. (CVE-2018-18955)

Philipp Wendler discovered that the overlayfs implementation in the Linux
kernel did not properly verify the directory contents permissions from
within a unprivileged user namespace. A local attacker could use this to
expose sensitive information (protected file names). (CVE-2018-6559)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.15.0-1025-gcp     4.15.0-1025.26~16.04.1
  linux-image-4.15.0-42-generic   4.15.0-42.45~16.04.1
  linux-image-4.15.0-42-generic-lpae  4.15.0-42.45~16.04.1
  linux-image-4.15.0-42-lowlatency  4.15.0-42.45~16.04.1
  linux-image-gcp                 4.15.0.1025.39
  linux-image-generic-hwe-16.04   4.15.0.42.63
  linux-image-generic-lpae-hwe-16.04  4.15.0.42.63
  linux-image-gke                 4.15.0.1025.39
  linux-image-lowlatency-hwe-16.04  4.15.0.42.63
  linux-image-oem                 4.15.0.42.63

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3836-2
  https://usn.ubuntu.com/usn/usn-3836-1
  CVE-2018-18955, CVE-2018-6559

Package Information:
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1025.26~16.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-42.45~16.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A/15
-----END PGP SIGNATURE-----