-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0856
                       Linux kernel vulnerabilities
                               18 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6133 CVE-2018-19985 CVE-2018-7740
                   CVE-2018-1120 CVE-2017-18241 

Reference:         ESB-2019.0791.2
                   ESB-2019.0716
                   ESB-2019.0691
                   ESB-2018.3377

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3910-1
   http://www.ubuntu.com/usn/usn-3910-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3910-1
March 15, 2019

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-raspi2: Linux kernel for Raspberry Pi 2
- - linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that the f2fs filesystem implementation in the Linux
kernel did not handle the noflush_merge mount option correctly. An attacker
could use this to cause a denial of service (system crash).
(CVE-2017-18241)

It was discovered that the procfs filesystem did not properly handle
processes mapping some memory elements onto files. A local attacker could
use this to block utilities that examine the procfs filesystem to report
operating system state, such as ps(1). (CVE-2018-1120)

Hui Peng and Mathias Payer discovered that the Option USB High Speed driver
in the Linux kernel did not properly validate metadata received from the
device. A physically proximate attacker could use this to cause a denial of
service (system crash). (CVE-2018-19985)

It was discovered that multiple integer overflows existed in the hugetlbfs
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2018-7740)

Jann Horn discovered a race condition in the fork() system call in the
Linux kernel. A local attacker could use this to gain access to services
that cache authorizations. (CVE-2019-6133)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-1041-kvm      4.4.0-1041.47
  linux-image-4.4.0-1077-aws      4.4.0-1077.87
  linux-image-4.4.0-1104-raspi2   4.4.0-1104.112
  linux-image-4.4.0-1108-snapdragon  4.4.0-1108.113
  linux-image-4.4.0-143-generic   4.4.0-143.169
  linux-image-4.4.0-143-generic-lpae  4.4.0-143.169
  linux-image-4.4.0-143-lowlatency  4.4.0-143.169
  linux-image-4.4.0-143-powerpc-e500mc  4.4.0-143.169
  linux-image-4.4.0-143-powerpc-smp  4.4.0-143.169
  linux-image-4.4.0-143-powerpc64-emb  4.4.0-143.169
  linux-image-4.4.0-143-powerpc64-smp  4.4.0-143.169
  linux-image-aws                 4.4.0.1077.80
  linux-image-generic             4.4.0.143.151
  linux-image-generic-lpae        4.4.0.143.151
  linux-image-kvm                 4.4.0.1041.41
  linux-image-lowlatency          4.4.0.143.151
  linux-image-powerpc-e500mc      4.4.0.143.151
  linux-image-powerpc-smp         4.4.0.143.151
  linux-image-powerpc64-emb       4.4.0.143.151
  linux-image-powerpc64-smp       4.4.0.143.151
  linux-image-raspi2              4.4.0.1104.104
  linux-image-snapdragon          4.4.0.1108.100
  linux-image-virtual             4.4.0.143.151

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3910-1
  CVE-2017-18241, CVE-2018-1120, CVE-2018-19985, CVE-2018-7740,
  CVE-2019-6133

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-143.169
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1077.87
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1041.47
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1104.112
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1108.113



==========================================================================
Ubuntu Security Notice USN-3910-2
March 15, 2019

linux-lts-xenial, linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3910-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that the f2fs filesystem implementation in the Linux
kernel did not handle the noflush_merge mount option correctly. An attacker
could use this to cause a denial of service (system crash).
(CVE-2017-18241)

It was discovered that the procfs filesystem did not properly handle
processes mapping some memory elements onto files. A local attacker could
use this to block utilities that examine the procfs filesystem to report
operating system state, such as ps(1). (CVE-2018-1120)

Hui Peng and Mathias Payer discovered that the Option USB High Speed driver
in the Linux kernel did not properly validate metadata received from the
device. A physically proximate attacker could use this to cause a denial of
service (system crash). (CVE-2018-19985)

It was discovered that multiple integer overflows existed in the hugetlbfs
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2018-7740)

Jann Horn discovered a race condition in the fork() system call in the
Linux kernel. A local attacker could use this to gain access to services
that cache authorizations. (CVE-2019-6133)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-4.4.0-1039-aws      4.4.0-1039.42
  linux-image-4.4.0-143-generic   4.4.0-143.169~14.04.2
  linux-image-4.4.0-143-generic-lpae  4.4.0-143.169~14.04.2
  linux-image-4.4.0-143-lowlatency  4.4.0-143.169~14.04.2
  linux-image-4.4.0-143-powerpc-e500mc  4.4.0-143.169~14.04.2
  linux-image-4.4.0-143-powerpc-smp  4.4.0-143.169~14.04.2
  linux-image-4.4.0-143-powerpc64-emb  4.4.0-143.169~14.04.2
  linux-image-4.4.0-143-powerpc64-smp  4.4.0-143.169~14.04.2
  linux-image-aws                 4.4.0.1039.40
  linux-image-generic-lpae-lts-xenial  4.4.0.143.125
  linux-image-generic-lts-xenial  4.4.0.143.125
  linux-image-lowlatency-lts-xenial  4.4.0.143.125
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.143.125
  linux-image-powerpc-smp-lts-xenial  4.4.0.143.125
  linux-image-powerpc64-emb-lts-xenial  4.4.0.143.125
  linux-image-powerpc64-smp-lts-xenial  4.4.0.143.125
  linux-image-virtual-lts-xenial  4.4.0.143.125

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3910-2
  https://usn.ubuntu.com/usn/usn-3910-1
  CVE-2017-18241, CVE-2018-1120, CVE-2018-19985, CVE-2018-7740,
  CVE-2019-6133

Package Information:
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1039.42
  https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-143.169~14.04.2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3AkW
-----END PGP SIGNATURE-----