-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1576
         Linux kernel (Raspberry Pi 2, Snapdragon) vulnerabilities
                                23 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux-raspi2
                   linux-snapdragon
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8822 CVE-2018-8781 CVE-2018-7995
                   CVE-2018-7757 CVE-2018-7480 CVE-2018-5803
                   CVE-2018-1130 CVE-2018-1068 CVE-2018-1065
                   CVE-2017-18222 CVE-2017-18208 CVE-2017-18203
                   CVE-2017-18193 CVE-2017-17975 CVE-2017-17449

Reference:         ESB-2018.1575
                   ESB-2018.1549
                   ESB-2018.1359
                   ESB-2018.1336

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3656-1
   http://www.ubuntu.com/usn/usn-3657-1

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3656-1: Linux kernel (Raspberry Pi 2, Snapdragon) vulnerabilities

22 May 2018

linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors

Details

Tuba Yavuz discovered that a double-free error existed in the USBTV007 driver
of the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2017-17975)

It was discovered that a race condition existed in the F2FS implementation in
the Linux kernel. A local attacker could use this to cause a denial of service
(system crash). (CVE-2017-18193)

It was discovered that a buffer overflow existed in the Hisilicon HNS Ethernet
Device driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-18222)

It was discovered that the netfilter subsystem in the Linux kernel did not
validate that rules containing jumps contained user-defined chains. A local
attacker could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2018-1065)

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-1068)

It was discovered that a null pointer dereference vulnerability existed in the
DCCP protocol implementation in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-1130)

It was discovered that the SCTP Protocol implementation in the Linux kernel did
not properly validate userspace provided payload lengths in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2018-5803)

It was discovered that a double free error existed in the block layer subsystem
of the Linux kernel when setting up a request queue. A local attacker could use
this to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-7480)

It was discovered that a memory leak existed in the SAS driver subsystem of the
Linux kernel. A local attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2018-7757)

It was discovered that a race condition existed in the x86 machine check
handler in the Linux kernel. A local privileged attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-7995)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel memory)
or possibly execute arbitrary code. (CVE-2018-8781)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS implementation
in the Linux kernel. A remote attacker controlling a malicious NCPFS server
could use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2018-8822)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    linux-image-4.4.0-1090-raspi2 - 4.4.0-1090.98
    linux-image-4.4.0-1093-snapdragon - 4.4.0-1093.98
    linux-image-raspi2 - 4.4.0.1090.90
    linux-image-snapdragon - 4.4.0.1093.85

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2017-17975
  o CVE-2017-18193
  o CVE-2017-18222
  o CVE-2018-1065
  o CVE-2018-1068
  o CVE-2018-1130
  o CVE-2018-5803
  o CVE-2018-7480
  o CVE-2018-7757
  o CVE-2018-7995
  o CVE-2018-8781
  o CVE-2018-8822


- --------------------------------------------------------------------------------

USN-3657-1: Linux kernel (Raspberry Pi 2) vulnerabilities

22 May 2018

linux-raspi2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 17.10

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-raspi2 - Linux kernel for Raspberry Pi 2

Details

It was discovered that the netlink subsystem in the Linux kernel did not
properly restrict observations of netlink messages to the appropriate net
namespace. A local attacker could use this to expose sensitive information
(kernel netlink traffic). (CVE-2017-17449)

Tuba Yavuz discovered that a double-free error existed in the USBTV007 driver
of the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2017-17975)

It was discovered that a race condition existed in the Device Mapper component
of the Linux kernel. A local attacker could use this to cause a denial of
service (system crash). (CVE-2017-18203)

It was discovered that an infinite loop could occur in the madvise(2)
implementation in the Linux kernel in certain circumstances. A local attacker
could use this to cause a denial of service (system hang). (CVE-2017-18208)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS implementation
in the Linux kernel. A remote attacker controlling a malicious NCPFS server
could use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2018-8822)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 17.10
    linux-image-4.13.0-1020-raspi2 - 4.13.0-1020.21
    linux-image-raspi2 - 4.13.0.1020.18

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2017-17449
  o CVE-2017-17975
  o CVE-2017-18203
  o CVE-2017-18208
  o CVE-2018-8822

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7w7b
-----END PGP SIGNATURE-----