-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1549
                        Linux kernel vulnerability
                                22 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8822 CVE-2018-3639 CVE-2017-18221
                   CVE-2017-18208 CVE-2017-18204 CVE-2017-18203
                   CVE-2017-18079 CVE-2017-17975 CVE-2017-17449
                   CVE-2017-13305 CVE-2017-13220 CVE-2017-12134

Reference:         ASB-2018.0121
                   ESB-2018.1545
                   ESB-2018.1459
                   ESB-2018.1359

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3652-1
   http://www.ubuntu.com/usn/usn-3653-1
   http://www.ubuntu.com/usn/usn-3654-2
   http://www.ubuntu.com/usn/usn-3655-2

Comment: This bulletin contains four (4) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3652-1
May 22, 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS

Summary:

The system could be made to expose sensitive information.

Software Description:
- - linux: Linux kernel
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-azure: Linux kernel for Microsoft Azure Cloud systems
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-oem: Linux kernel for OEM processors

Details:

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1008-gcp     4.15.0-1008.8
  linux-image-4.15.0-1009-aws     4.15.0-1009.9
  linux-image-4.15.0-1010-kvm     4.15.0-1010.10
  linux-image-4.15.0-22-generic   4.15.0-22.24
  linux-image-4.15.0-22-generic-lpae  4.15.0-22.24
  linux-image-4.15.0-22-lowlatency  4.15.0-22.24
  linux-image-aws                 4.15.0.1009.9
  linux-image-azure               4.15.0.1012.12
  linux-image-azure-edge          4.15.0.1012.12
  linux-image-gcp                 4.15.0.1008.10
  linux-image-generic             4.15.0.22.23
  linux-image-generic-lpae        4.15.0.22.23
  linux-image-gke                 4.15.0.1008.10
  linux-image-kvm                 4.15.0.1010.10
  linux-image-lowlatency          4.15.0.22.23
  linux-image-oem                 4.15.0.1006.8

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

References:
  https://usn.ubuntu.com/usn/usn-3652-1
  CVE-2018-3639, https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-22.24
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1009.9
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1012.12
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1008.8
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1010.10
  https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1006.9


- -----------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3653-1
May 22, 2018

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
- - linux: Linux kernel

Details:

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory. (CVE-2018-3639)

It was discovered that the netlink subsystem in the Linux kernel did not
properly restrict observations of netlink messages to the appropriate net
namespace. A local attacker could use this to expose sensitive information
(kernel netlink traffic). (CVE-2017-17449)

Tuba Yavuz discovered that a double-free error existed in the USBTV007
driver of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17975)

It was discovered that a race condition existed in the Device Mapper
component of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-18203)

It was discovered that an infinite loop could occur in the madvise(2)
implementation in the Linux kernel in certain circumstances. A local
attacker could use this to cause a denial of service (system hang).
(CVE-2017-18208)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS
implementation in the Linux kernel. A remote attacker controlling a
malicious NCPFS server could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-8822)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  linux-image-4.13.0-43-generic   4.13.0-43.48
  linux-image-4.13.0-43-generic-lpae  4.13.0-43.48
  linux-image-4.13.0-43-lowlatency  4.13.0-43.48
  linux-image-generic             4.13.0.43.46
  linux-image-generic-lpae        4.13.0.43.46
  linux-image-lowlatency          4.13.0.43.46

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

References:
  https://usn.ubuntu.com/usn/usn-3653-1
  CVE-2017-17449, CVE-2017-17975, CVE-2017-18203, CVE-2017-18208,
  CVE-2018-3639, CVE-2018-8822,
  https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.13.0-43.48

- -----------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3654-2
May 22, 2018

linux-lts-xenial, linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3654-1 fixed vulnerabilities and added mitigations in the Linux
kernel for Ubuntu 16.04 LTS. This update provides the corresponding
updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu
16.04 LTS for Ubuntu 14.04 LTS.

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory. (CVE-2018-3639)

Tuba Yavuz discovered that a double-free error existed in the USBTV007
driver of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17975)

It was discovered that a race condition existed in the F2FS implementation
in the Linux kernel. A local attacker could use this to cause a denial of
service (system crash). (CVE-2017-18193)

It was discovered that a buffer overflow existed in the Hisilicon HNS
Ethernet Device driver in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-18222)

It was discovered that the netfilter subsystem in the Linux kernel did not
validate that rules containing jumps contained user-defined chains. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-1065)

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

It was discovered that a null pointer dereference vulnerability existed in
the DCCP protocol implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash). (CVE-2018-1130)

It was discovered that the SCTP Protocol implementation in the Linux kernel
did not properly validate userspace provided payload lengths in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2018-5803)

It was discovered that a double free error existed in the block layer
subsystem of the Linux kernel when setting up a request queue. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-7480)

It was discovered that a memory leak existed in the SAS driver subsystem of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2018-7757)

It was discovered that a race condition existed in the x86 machine check
handler in the Linux kernel. A local privileged attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-7995)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS
implementation in the Linux kernel. A remote attacker controlling a
malicious NCPFS server could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-8822)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-4.4.0-1022-aws      4.4.0-1022.22
  linux-image-4.4.0-127-generic   4.4.0-127.153~14.04.1
  linux-image-4.4.0-127-generic-lpae  4.4.0-127.153~14.04.1
  linux-image-4.4.0-127-lowlatency  4.4.0-127.153~14.04.1
  linux-image-4.4.0-127-powerpc-e500mc  4.4.0-127.153~14.04.1
  linux-image-4.4.0-127-powerpc-smp  4.4.0-127.153~14.04.1
  linux-image-4.4.0-127-powerpc64-emb  4.4.0-127.153~14.04.1
  linux-image-4.4.0-127-powerpc64-smp  4.4.0-127.153~14.04.1
  linux-image-aws                 4.4.0.1022.22
  linux-image-generic-lpae-lts-xenial  4.4.0.127.107
  linux-image-generic-lts-xenial  4.4.0.127.107
  linux-image-lowlatency-lts-xenial  4.4.0.127.107
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.127.107
  linux-image-powerpc-smp-lts-xenial  4.4.0.127.107
  linux-image-powerpc64-emb-lts-xenial  4.4.0.127.107
  linux-image-powerpc64-smp-lts-xenial  4.4.0.127.107

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

References:
  https://usn.ubuntu.com/usn/usn-3654-2
  https://usn.ubuntu.com/usn/usn-3654-1
  CVE-2017-17975, CVE-2017-18193, CVE-2017-18222, CVE-2018-1065,
  CVE-2018-1068, CVE-2018-1130, CVE-2018-3639, CVE-2018-5803,
  CVE-2018-7480, CVE-2018-7757, CVE-2018-7995, CVE-2018-8781,
  CVE-2018-8822,
  https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

Package Information:
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1022.22
  https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-127.153~14.04.1

- -----------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3655-2
May 22, 2018

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
- - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3655-1 fixed vulnerabilities and added mitigations in the Linux
kernel for Ubuntu 14.04 LTS. This update provides the corresponding
updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu
14.04 LTS for Ubuntu 12.04 ESM.

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory. (CVE-2018-3639)

Jan H. Schonherr discovered that the Xen subsystem did not properly handle
block IO merges correctly in some situations. An attacker in a guest vm
could use this to cause a denial of service (host crash) or possibly gain
administrative privileges in the host. (CVE-2017-12134)

It was discovered that the Bluetooth HIP Protocol implementation in the
Linux kernel did not properly validate HID connection setup information. An
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-13220)

It was discovered that a buffer overread vulnerability existed in the
keyring subsystem of the Linux kernel. A local attacker could possibly use
this to expose sensitive information (kernel memory). (CVE-2017-13305)

It was discovered that the netlink subsystem in the Linux kernel did not
properly restrict observations of netlink messages to the appropriate net
namespace. A local attacker could use this to expose sensitive information
(kernel netlink traffic). (CVE-2017-17449)

It was discovered that a race condition existed in the i8042 serial device
driver implementation in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2017-18079)

It was discovered that a race condition existed in the Device Mapper
component of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-18203)

It was discovered that a race condition existed in the OCFS2 file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (kernel deadlock). (CVE-2017-18204)

It was discovered that an infinite loop could occur in the madvise(2)
implementation in the Linux kernel in certain circumstances. A local
attacker could use this to cause a denial of service (system hang).
(CVE-2017-18208)

Kefeng Wang discovered that a race condition existed in the memory locking
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service. (CVE-2017-18221)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS
implementation in the Linux kernel. A remote attacker controlling a
malicious NCPFS server could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-8822)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  linux-image-3.13.0-149-generic  3.13.0-149.199~precise1
  linux-image-3.13.0-149-generic-lpae  3.13.0-149.199~precise1
  linux-image-generic-lpae-lts-trusty  3.13.0.149.140
  linux-image-generic-lts-trusty  3.13.0.149.140

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu users in cloud environments should contact
the cloud provider to confirm that the hypervisor has been updated
to expose the new CPU features to virtual machines.

References:
  https://usn.ubuntu.com/usn/usn-3655-2
  https://usn.ubuntu.com/usn/usn-3655-1
  CVE-2017-12134, CVE-2017-13220, CVE-2017-13305, CVE-2017-17449,
  CVE-2017-18079, CVE-2017-18203, CVE-2017-18204, CVE-2017-18208,
  CVE-2017-18221, CVE-2018-3639, CVE-2018-8822, https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2TSe
-----END PGP SIGNATURE-----