-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1740
                       Linux kernel vulnerabilities
                               12 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8781 CVE-2018-8087 CVE-2018-7492
                   CVE-2018-1092 CVE-2018-1068 

Reference:         ESB-2018.1738
                   ESB-2018.1736
                   ESB-2018.1727
                   ESB-2018.0962
                   ESB-2018.0923
                   ESB-2018.0844

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3677-1
   http://www.ubuntu.com/usn/usn-3677-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3677-1
June 11, 2018

linux, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092)

It was discovered that a NULL pointer dereference existed in the RDS
(Reliable Datagram Sockets) protocol implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2018-7492)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  linux-image-4.13.0-1022-raspi2  4.13.0-1022.23
  linux-image-4.13.0-45-generic   4.13.0-45.50
  linux-image-4.13.0-45-generic-lpae  4.13.0-45.50
  linux-image-4.13.0-45-lowlatency  4.13.0-45.50
  linux-image-generic             4.13.0.45.48
  linux-image-generic-lpae        4.13.0.45.48
  linux-image-lowlatency          4.13.0.45.48
  linux-image-raspi2              4.13.0.1022.20

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3677-1
  CVE-2018-1068, CVE-2018-1092, CVE-2018-7492, CVE-2018-8087,
  CVE-2018-8781

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.13.0-45.50
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1022.23

- -------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3677-2
June 12, 2018

linux-hwe, linux-gcp, linux-oem vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-hwe: Linux hardware enablement (HWE) kernel
- - linux-oem: Linux kernel for OEM processors

Details:

USN-3677-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu 16.04 LTS.

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092)

It was discovered that a NULL pointer dereference existed in the RDS
(Reliable Datagram Sockets) protocol implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2018-7492)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.13.0-1019-gcp     4.13.0-1019.23
  linux-image-4.13.0-1030-oem     4.13.0-1030.33
  linux-image-4.13.0-45-generic   4.13.0-45.50~16.04.1
  linux-image-4.13.0-45-generic-lpae  4.13.0-45.50~16.04.1
  linux-image-4.13.0-45-lowlatency  4.13.0-45.50~16.04.1
  linux-image-gcp                 4.13.0.1019.21
  linux-image-generic-hwe-16.04   4.13.0.45.64
  linux-image-generic-lpae-hwe-16.04  4.13.0.45.64
  linux-image-gke                 4.13.0.1019.21
  linux-image-lowlatency-hwe-16.04  4.13.0.45.64
  linux-image-oem                 4.13.0.1030.35

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3677-2
  https://usn.ubuntu.com/usn/usn-3677-1
  CVE-2018-1068, CVE-2018-1092, CVE-2018-7492, CVE-2018-8087,
  CVE-2018-8781

Package Information:
  https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1019.23
  https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-45.50~16.04.1
  https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1030.33

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jXL/
-----END PGP SIGNATURE-----