-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2275
                        Linux kernel vulnerability
                               7 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5390  

Reference:         ESB-2018.2271

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3732-1
   http://www.ubuntu.com/usn/usn-3732-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3732-1
August 06, 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem,
linux-raspi2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS

Summary:

The system could be made unavailable if it received specially crafted
network traffic.

Software Description:
- - linux: Linux kernel
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-azure: Linux kernel for Microsoft Azure Cloud systems
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-kvm: Linux kernel for cloud environments
- - linux-oem: Linux kernel for OEM processors
- - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packets. A remote attacker could use this to cause a
denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1013-oem     4.15.0-1013.16
  linux-image-4.15.0-1015-gcp     4.15.0-1015.15
  linux-image-4.15.0-1017-aws     4.15.0-1017.17
  linux-image-4.15.0-1017-kvm     4.15.0-1017.17
  linux-image-4.15.0-1018-raspi2  4.15.0-1018.19
  linux-image-4.15.0-1019-azure   4.15.0-1019.19
  linux-image-4.15.0-30-generic   4.15.0-30.32
  linux-image-4.15.0-30-generic-lpae  4.15.0-30.32
  linux-image-4.15.0-30-lowlatency  4.15.0-30.32
  linux-image-4.15.0-30-snapdragon  4.15.0-30.32
  linux-image-aws                 4.15.0.1017.17
  linux-image-azure               4.15.0.1019.19
  linux-image-azure-edge          4.15.0.1019.19
  linux-image-gcp                 4.15.0.1015.17
  linux-image-generic             4.15.0.30.32
  linux-image-generic-lpae        4.15.0.30.32
  linux-image-gke                 4.15.0.1015.17
  linux-image-kvm                 4.15.0.1017.17
  linux-image-lowlatency          4.15.0.30.32
  linux-image-oem                 4.15.0.1013.15
  linux-image-raspi2              4.15.0.1018.16
  linux-image-snapdragon          4.15.0.30.32

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3732-1
  CVE-2018-5390

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-30.32
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1017.17
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1019.19
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1015.15
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1017.17
  https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1013.16
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1018.19

- ---

==========================================================================
Ubuntu Security Notice USN-3732-2
August 06, 2018

linux-hwe, linux-azure, linux-gcp vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

The system could be made unavailable if it received specially crafted
network traffic.

Software Description:
- - linux-azure: Linux kernel for Microsoft Azure Cloud systems
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3732-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu
16.04 LTS.

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packets. A remote attacker could use this to cause a
denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.15.0-1015-gcp     4.15.0-1015.15~16.04.1
  linux-image-4.15.0-1019-azure   4.15.0-1019.19~16.04.1
  linux-image-4.15.0-30-generic   4.15.0-30.32~16.04.1
  linux-image-4.15.0-30-generic-lpae  4.15.0-30.32~16.04.1
  linux-image-4.15.0-30-lowlatency  4.15.0-30.32~16.04.1
  linux-image-azure               4.15.0.1019.25
  linux-image-gcp                 4.15.0.1015.27
  linux-image-generic-hwe-16.04   4.15.0.30.52
  linux-image-generic-lpae-hwe-16.04  4.15.0.30.52
  linux-image-gke                 4.15.0.1015.27
  linux-image-lowlatency-hwe-16.04  4.15.0.30.52

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3732-2
  https://usn.ubuntu.com/usn/usn-3732-1
  CVE-2018-5390

Package Information:
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1019.19~16.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1015.15~16.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-30.32~16.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GGLU
-----END PGP SIGNATURE-----