-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1736
                       Linux kernel vulnerabilities
                               12 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10940 CVE-2018-8087 CVE-2018-1093
                   CVE-2018-1092  

Reference:         ESB-2018.1663
                   ESB-2018.1623
                   ESB-2018.1229
                   ESB-2018.0844

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3676-1
   http://www.ubuntu.com/usn/usn-3676-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3676-1
June 11, 2018

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-raspi2: Linux kernel for Raspberry Pi 2
- - linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092,
CVE-2018-1093)

It was discovered that the cdrom driver in the Linux kernel contained an
incorrect bounds check. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-10940)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-1027-kvm      4.4.0-1027.32
  linux-image-4.4.0-1061-aws      4.4.0-1061.70
  linux-image-4.4.0-1091-raspi2   4.4.0-1091.99
  linux-image-4.4.0-1094-snapdragon  4.4.0-1094.99
  linux-image-4.4.0-128-generic   4.4.0-128.154
  linux-image-4.4.0-128-generic-lpae  4.4.0-128.154
  linux-image-4.4.0-128-lowlatency  4.4.0-128.154
  linux-image-4.4.0-128-powerpc-e500mc  4.4.0-128.154
  linux-image-4.4.0-128-powerpc-smp  4.4.0-128.154
  linux-image-4.4.0-128-powerpc64-emb  4.4.0-128.154
  linux-image-4.4.0-128-powerpc64-smp  4.4.0-128.154
  linux-image-aws                 4.4.0.1061.63
  linux-image-generic             4.4.0.128.134
  linux-image-generic-lpae        4.4.0.128.134
  linux-image-kvm                 4.4.0.1027.26
  linux-image-lowlatency          4.4.0.128.134
  linux-image-powerpc-e500mc      4.4.0.128.134
  linux-image-powerpc-smp         4.4.0.128.134
  linux-image-powerpc64-emb       4.4.0.128.134
  linux-image-powerpc64-smp       4.4.0.128.134
  linux-image-raspi2              4.4.0.1091.91
  linux-image-snapdragon          4.4.0.1094.86

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3676-1
  CVE-2018-1092, CVE-2018-1093, CVE-2018-10940, CVE-2018-8087

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-128.154
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1061.70
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1027.32
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1091.99
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1094.99

- -------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3676-2
June 11, 2018

linux-lts-xenial, linux-aws vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3676-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092,
CVE-2018-1093)

It was discovered that the cdrom driver in the Linux kernel contained an
incorrect bounds check. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-10940)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-4.4.0-1023-aws      4.4.0-1023.23
  linux-image-4.4.0-128-generic   4.4.0-128.154~14.04.1
  linux-image-4.4.0-128-generic-lpae  4.4.0-128.154~14.04.1
  linux-image-4.4.0-128-lowlatency  4.4.0-128.154~14.04.1
  linux-image-4.4.0-128-powerpc-e500mc  4.4.0-128.154~14.04.1
  linux-image-4.4.0-128-powerpc-smp  4.4.0-128.154~14.04.1
  linux-image-4.4.0-128-powerpc64-emb  4.4.0-128.154~14.04.1
  linux-image-4.4.0-128-powerpc64-smp  4.4.0-128.154~14.04.1
  linux-image-aws                 4.4.0.1023.23
  linux-image-generic-lpae-lts-xenial  4.4.0.128.108
  linux-image-generic-lts-xenial  4.4.0.128.108
  linux-image-lowlatency-lts-xenial  4.4.0.128.108
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.128.108
  linux-image-powerpc-smp-lts-xenial  4.4.0.128.108
  linux-image-powerpc64-emb-lts-xenial  4.4.0.128.108
  linux-image-powerpc64-smp-lts-xenial  4.4.0.128.108

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3676-2
  https://usn.ubuntu.com/usn/usn-3676-1
  CVE-2018-1092, CVE-2018-1093, CVE-2018-10940, CVE-2018-8087

Package Information:
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1023.23
  https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-128.154~14.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWx9MJ2aOgq3Tt24GAQj6ExAAhEGQhRy87Y6okzIF5JJv+pvf3XjVwAHx
SSPdu30LlomGYBaFklXNosZYAwyxNtoNJtcUpQlj+WViohtAAQAHgqGzrYn99G8j
Vh/zhlmr3bitkDTvYxwBYv9jhXb0dI99VY4TO7uxBb6eKvaeZ2CMXohT4RETURkR
o41F/edrmM9lXogFmzbmPFvQDM8GTqBEH2Zx1ULpt20sEy2Xqr4QDiOsWwBodmis
+OtgjK7UbFfe65Al8iiBLlTdQ3Rtn3wT939o+82IirohBy8PEYdrBlCfHh6CCRfX
+AURS6qbNHp+72QmlYYbgoWWGggQw6rXeLBZy7+BQuq4QwgEIvPOHHyoEtJLDcuH
i1mpT4Y+wxqisbbNsJCwI8HzuLzj7Jap9C9hj7Ljfxoy8oAB01X5NlIchH7XS0Af
YHQTnr8E5hcEIW7jYs1eh7HaPKc+GReLsMIhXGdDQiHcQAU1XZwW067/k8v0xPGp
t5uRtKIERTiGciGokp8Z1AMFY5JorURk/FiRXr0eU3MmthbJgl0ra73xisn3ukKL
bPBy1sh2uVeZZ6vWB9hSmOlkaS0t0v33kJg5HwV8Un5w79N6Dw497IrWnUOOEE+B
axFz0WfotuSJul4aXs7knT+q5A70mbJOJU8gJLcz0s+cp3PacTJPlbXr8RBTN1fu
Vyo23O83tkY=
=rfH0
-----END PGP SIGNATURE-----