-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1922
       Linux kernel vulnerabilities patched in some Ubuntu versions
                                3 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux
                   linux-raspi2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11508 CVE-2018-7757 CVE-2018-7755
                   CVE-2018-6927 CVE-2018-5803 CVE-2018-5750
                   CVE-2018-1130  

Reference:         ASB-2018.0145
                   ESB-2018.1917
                   ESB-2018.1549
                   ESB-2018.0533.2

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3697-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3697-1
July 02, 2018

linux, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that a null pointer dereference vulnerability existed in
the DCCP protocol implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash). (CVE-2018-1130)

Jann Horn discovered that the 32 bit adjtimex() syscall implementation for
64 bit Linux kernels did not properly initialize memory returned to user
space in some situations. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-11508)

Wang Qize discovered that an information disclosure vulnerability existed
in the SMBus driver for ACPI Embedded Controllers in the Linux kernel. A
local attacker could use this to expose sensitive information (kernel
pointer addresses). (CVE-2018-5750)

It was discovered that the SCTP Protocol implementation in the Linux kernel
did not properly validate userspace provided payload lengths in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2018-5803)

It was discovered that an integer overflow error existed in the futex
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2018-6927)

It was discovered that an information leak vulnerability existed in the
floppy driver in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2018-7755)

It was discovered that a memory leak existed in the SAS driver subsystem of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2018-7757)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  linux-image-4.13.0-1023-raspi2  4.13.0-1023.24
  linux-image-4.13.0-46-generic   4.13.0-46.51
  linux-image-4.13.0-46-generic-lpae  4.13.0-46.51
  linux-image-4.13.0-46-lowlatency  4.13.0-46.51
  linux-image-generic             4.13.0.46.49
  linux-image-generic-lpae        4.13.0.46.49
  linux-image-lowlatency          4.13.0.46.49
  linux-image-raspi2              4.13.0.1023.21

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3697-1
  CVE-2018-1130, CVE-2018-11508, CVE-2018-5750, CVE-2018-5803,
  CVE-2018-6927, CVE-2018-7755, CVE-2018-7757

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.13.0-46.51
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1023.24

- -----BEGIN PGP SIGNATURE-----
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=+xun
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CycM
-----END PGP SIGNATURE-----