-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0991
                       Linux kernel vulnerabilities
                               4 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Modify Arbitrary Files -- Existing Account
                   Denial of Service      -- Existing Account
                   Unauthorised Access    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000026 CVE-2018-5344 CVE-2018-5333
                   CVE-2018-5332 CVE-2017-1000407 CVE-2017-18204
                   CVE-2017-17807 CVE-2017-17806 CVE-2017-17805
                   CVE-2017-17741 CVE-2017-17450 CVE-2017-17448
                   CVE-2017-16994 CVE-2017-16650 CVE-2017-16649
                   CVE-2017-16647 CVE-2017-16646 CVE-2017-16645
                   CVE-2017-16537 CVE-2017-16532 CVE-2017-15129
                   CVE-2017-0861  

Reference:         ESB-2018.0962
                   ESB-2018.0960
                   ESB-2018.0727
                   ESB-2018.0558
                   ESB-2018.0392

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3617-1
   http://www.ubuntu.com/usn/usn-3617-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3617-1
April 03, 2018

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel

Details:

It was discovered that a race condition leading to a use-after-free
vulnerability existed in the ALSA PCM subsystem of the Linux kernel. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2017-0861)

It was discovered that the KVM implementation in the Linux kernel allowed
passthrough of the diagnostic I/O port 0x80. An attacker in a guest VM
could use this to cause a denial of service (system crash) in the host OS.
(CVE-2017-1000407)

It was discovered that a use-after-free vulnerability existed in the
network namespaces implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2017-15129)

Andrey Konovalov discovered that the usbtest device driver in the Linux
kernel did not properly validate endpoint metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2017-16532)

Andrey Konovalov discovered that the SoundGraph iMON USB driver in the
Linux kernel did not properly validate device metadata. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-16537)

Andrey Konovalov discovered that the IMS Passenger Control Unit USB driver
in the Linux kernel did not properly validate device descriptors. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2017-16645)

Andrey Konovalov discovered that the DiBcom DiB0700 USB DVB driver in the
Linux kernel did not properly handle detach events. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2017-16646)

Andrey Konovalov discovered that the ASIX Ethernet USB driver in the Linux
kernel did not properly handle suspend and resume events. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-16647)

Andrey Konovalov discovered that the CDC USB Ethernet driver did not
properly validate device descriptors. A physically proximate attacker could
use this to cause a denial of service (system crash). (CVE-2017-16649)

Andrey Konovalov discovered that the QMI WWAN USB driver did not properly
validate device descriptors. A physically proximate attacker could use this
to cause a denial of service (system crash). (CVE-2017-16650)

It was discovered that the HugeTLB component of the Linux kernel did not
properly handle holes in hugetlb ranges. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2017-16994)

It was discovered that the netfilter component of the Linux did not
properly restrict access to the connection tracking helpers list. A local
attacker could use this to bypass intended access restrictions.
(CVE-2017-17448)

It was discovered that the netfilter passive OS fingerprinting (xt_osf)
module did not properly perform access control checks. A local attacker
could improperly modify the system-wide OS fingerprint list.
(CVE-2017-17450)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
contained an out-of-bounds read when handling memory-mapped I/O. A local
attacker could use this to expose sensitive information. (CVE-2017-17741)

It was discovered that the Salsa20 encryption algorithm implementations in
the Linux kernel did not properly handle zero-length inputs. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-17805)

It was discovered that the HMAC implementation did not validate the state
of the underlying cryptographic hash algorithm. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-17806)

It was discovered that the keyring implementation in the Linux kernel did
not properly check permissions when a key request was performed on a tasks'
default keyring. A local attacker could use this to add keys to
unauthorized keyrings. (CVE-2017-17807)

It was discovered that a race condition existed in the OCFS2 file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (kernel deadlock). (CVE-2017-18204)

It was discovered that the Broadcom NetXtremeII ethernet driver in the
Linux kernel did not properly validate Generic Segment Offload (GSO) packet
sizes. An attacker could use this to cause a denial of service (interface
unavailability). (CVE-2018-1000026)

It was discovered that the Reliable Datagram Socket (RDS) implementation in
the Linux kernel contained an out-of-bounds during RDMA page allocation. An
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-5332)

Mohamed Ghannam discovered a null pointer dereference in the RDS (Reliable
Datagram Sockets) protocol implementation of the Linux kernel. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2018-5333)

è\x{140}\x{131}é¾\x{153}é£\x{158} discovered that a race condition existed in loop block device
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-5344)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  linux-image-4.13.0-38-generic   4.13.0-38.43
  linux-image-4.13.0-38-generic-lpae  4.13.0-38.43
  linux-image-4.13.0-38-lowlatency  4.13.0-38.43
  linux-image-generic             4.13.0.38.41
  linux-image-generic-lpae        4.13.0.38.41
  linux-image-lowlatency          4.13.0.38.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3617-1
  CVE-2017-0861, CVE-2017-1000407, CVE-2017-15129, CVE-2017-16532,
  CVE-2017-16537, CVE-2017-16645, CVE-2017-16646, CVE-2017-16647,
  CVE-2017-16649, CVE-2017-16650, CVE-2017-16994, CVE-2017-17448,
  CVE-2017-17450, CVE-2017-17741, CVE-2017-17805, CVE-2017-17806,
  CVE-2017-17807, CVE-2017-18204, CVE-2018-1000026, CVE-2018-5332,
  CVE-2018-5333, CVE-2018-5344

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.13.0-38.43

==========================================================================
Ubuntu Security Notice USN-3617-2
April 03, 2018

linux-hwe, linux-gcp, linux-oem vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-hwe: Linux hardware enablement (HWE) kernel
- - linux-oem: Linux kernel for OEM processors

Details:

USN-3617-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu 16.04 LTS.

It was discovered that a race condition leading to a use-after-free
vulnerability existed in the ALSA PCM subsystem of the Linux kernel. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2017-0861)

It was discovered that the KVM implementation in the Linux kernel allowed
passthrough of the diagnostic I/O port 0x80. An attacker in a guest VM
could use this to cause a denial of service (system crash) in the host OS.
(CVE-2017-1000407)

It was discovered that a use-after-free vulnerability existed in the
network namespaces implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2017-15129)

Andrey Konovalov discovered that the usbtest device driver in the Linux
kernel did not properly validate endpoint metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2017-16532)

Andrey Konovalov discovered that the SoundGraph iMON USB driver in the
Linux kernel did not properly validate device metadata. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-16537)

Andrey Konovalov discovered that the IMS Passenger Control Unit USB driver
in the Linux kernel did not properly validate device descriptors. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2017-16645)

Andrey Konovalov discovered that the DiBcom DiB0700 USB DVB driver in the
Linux kernel did not properly handle detach events. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2017-16646)

Andrey Konovalov discovered that the ASIX Ethernet USB driver in the Linux
kernel did not properly handle suspend and resume events. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-16647)

Andrey Konovalov discovered that the CDC USB Ethernet driver did not
properly validate device descriptors. A physically proximate attacker could
use this to cause a denial of service (system crash). (CVE-2017-16649)

Andrey Konovalov discovered that the QMI WWAN USB driver did not properly
validate device descriptors. A physically proximate attacker could use this
to cause a denial of service (system crash). (CVE-2017-16650)

It was discovered that the HugeTLB component of the Linux kernel did not
properly handle holes in hugetlb ranges. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2017-16994)

It was discovered that the netfilter component of the Linux did not
properly restrict access to the connection tracking helpers list. A local
attacker could use this to bypass intended access restrictions.
(CVE-2017-17448)

It was discovered that the netfilter passive OS fingerprinting (xt_osf)
module did not properly perform access control checks. A local attacker
could improperly modify the system-wide OS fingerprint list.
(CVE-2017-17450)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
contained an out-of-bounds read when handling memory-mapped I/O. A local
attacker could use this to expose sensitive information. (CVE-2017-17741)

It was discovered that the Salsa20 encryption algorithm implementations in
the Linux kernel did not properly handle zero-length inputs. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-17805)

It was discovered that the HMAC implementation did not validate the state
of the underlying cryptographic hash algorithm. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-17806)

It was discovered that the keyring implementation in the Linux kernel did
not properly check permissions when a key request was performed on a tasks'
default keyring. A local attacker could use this to add keys to
unauthorized keyrings. (CVE-2017-17807)

It was discovered that a race condition existed in the OCFS2 file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (kernel deadlock). (CVE-2017-18204)

It was discovered that the Broadcom NetXtremeII ethernet driver in the
Linux kernel did not properly validate Generic Segment Offload (GSO) packet
sizes. An attacker could use this to cause a denial of service (interface
unavailability). (CVE-2018-1000026)

It was discovered that the Reliable Datagram Socket (RDS) implementation in
the Linux kernel contained an out-of-bounds during RDMA page allocation. An
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-5332)

Mohamed Ghannam discovered a null pointer dereference in the RDS (Reliable
Datagram Sockets) protocol implementation of the Linux kernel. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2018-5333)

è\x{140}\x{131}é¾\x{153}é£\x{158} discovered that a race condition existed in loop block device
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-5344)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.13.0-1012-gcp     4.13.0-1012.16
  linux-image-4.13.0-1022-oem     4.13.0-1022.24
  linux-image-4.13.0-38-generic   4.13.0-38.43~16.04.1
  linux-image-4.13.0-38-generic-lpae  4.13.0-38.43~16.04.1
  linux-image-4.13.0-38-lowlatency  4.13.0-38.43~16.04.1
  linux-image-gcp                 4.13.0.1012.14
  linux-image-generic-hwe-16.04   4.13.0.38.57
  linux-image-generic-lpae-hwe-16.04  4.13.0.38.57
  linux-image-gke                 4.13.0.1012.14
  linux-image-lowlatency-hwe-16.04  4.13.0.38.57
  linux-image-oem                 4.13.0.1022.26

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3617-2
  https://usn.ubuntu.com/usn/usn-3617-1
  CVE-2017-0861, CVE-2017-1000407, CVE-2017-15129, CVE-2017-16532,
  CVE-2017-16537, CVE-2017-16645, CVE-2017-16646, CVE-2017-16647,
  CVE-2017-16649, CVE-2017-16650, CVE-2017-16994, CVE-2017-17448,
  CVE-2017-17450, CVE-2017-17741, CVE-2017-17805, CVE-2017-17806,
  CVE-2017-17807, CVE-2017-18204, CVE-2018-1000026, CVE-2018-5332,
  CVE-2018-5333, CVE-2018-5344

Package Information:
  https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1012.16
  https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-38.43~16.04.1
  https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1022.24

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=s06p
-----END PGP SIGNATURE-----