-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2361
                         linux-4.9 security update
                              16 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13405 CVE-2018-5391 CVE-2018-5390

Reference:         ESB-2018.2355
                   ESB-2018.2348.2
                   ESB-2018.2342
                   ESB-2018.2278

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1466-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : linux-4.9
Version        : 4.9.110-3+deb9u2~deb8u1
CVE ID         : CVE-2018-5390 CVE-2018-5391 CVE-2018-13405
Debian Bug     : 893393 903122 903767 903776 903838 903914

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation or denial of service.

CVE-2018-5390 (SegmentSmack)

    Juha-Matti Tilli discovered that a remote attacker can trigger the
    worst case code paths for TCP stream reassembly with low rates of
    specially crafted packets, leading to remote denial of service.

CVE-2018-5391 (FragmentSmack)

    Juha-Matti Tilli discovered a flaw in the way the Linux kernel
    handled reassembly of fragmented IPv4 and IPv6 packets. A remote
    attacker can take advantage of this flaw to trigger time and
    calculation expensive fragment reassembly algorithms by sending
    specially crafted packets, leading to remote denial of service.

    This is mitigated by reducing the default limits on memory usage
    for incomplete fragmented packets.  The same mitigation can be
    achieved without the need to reboot, by setting the sysctls:

    net.ipv4.ipfrag_high_thresh =3D 262144
    net.ipv6.ip6frag_high_thresh =3D 262144
    net.ipv4.ipfrag_low_thresh =3D 196608
    net.ipv6.ip6frag_low_thresh =3D 196608

    The default values may still be increased by local configuration
    if necessary.

CVE-2018-13405

    Jann Horn discovered that the inode_init_owner function in
    fs/inode.c in the Linux kernel allows local users to create files
    with an unintended group ownership allowing attackers to escalate
    privileges by making a plain file executable and SGID.

For Debian 8 "Jessie", these problems have been fixed in version
4.9.110-3+deb9u2~deb8u1. This update includes fixes for several
regressions in the latest point release.

The earlier version 4.9.110-3+deb9u1~deb8u1 included all the above
fixes except for CVE-2018-5391, which may be mitigated as explained
above.

We recommend that you upgrade your linux-4.9 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Sqpm
-----END PGP SIGNATURE-----