-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1738.2
                       Linux kernel vulnerabilities
                               13 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10021 CVE-2018-8087 CVE-2018-1092

Reference:         ESB-2018.1736
                   ESB-2018.1623
                   ESB-2018.1229
                   ESB-2018.0844

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3678-1
   http://www.ubuntu.com/usn/usn-3678-2
   http://www.ubuntu.com/usn/usn-3678-3

Comment: This bulletin contains three (3) Ubuntu security advisories.

Revision History:  June 13 2018: Updated linux-azure for 18.04 LTS
                   June 12 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3678-1
June 12, 2018

linux, linux-aws, linux-gcp, linux-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel
- - linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- - linux-kvm: Linux kernel for cloud environments

Details:

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

It was discovered that a memory leak existed in the Serial Attached SCSI
(SAS) implementation in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2018-10021)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1009-gcp     4.15.0-1009.9
  linux-image-4.15.0-1010-aws     4.15.0-1010.10
  linux-image-4.15.0-1011-kvm     4.15.0-1011.11
  linux-image-4.15.0-23-generic   4.15.0-23.25
  linux-image-4.15.0-23-generic-lpae  4.15.0-23.25
  linux-image-4.15.0-23-lowlatency  4.15.0-23.25
  linux-image-4.15.0-23-snapdragon  4.15.0-23.25
  linux-image-aws                 4.15.0.1010.10
  linux-image-gcp                 4.15.0.1009.11
  linux-image-generic             4.15.0.23.25
  linux-image-generic-lpae        4.15.0.23.25
  linux-image-gke                 4.15.0.1009.11
  linux-image-kvm                 4.15.0.1011.11
  linux-image-lowlatency          4.15.0.23.25
  linux-image-snapdragon          4.15.0.23.25

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3678-1
  CVE-2018-10021, CVE-2018-1092, CVE-2018-8087

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-23.25
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1010.10
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1009.9
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1011.11

- -------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3678-2
June 12, 2018

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

It was discovered that a memory leak existed in the Serial Attached SCSI
(SAS) implementation in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2018-10021)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.15.0-1013-azure   4.15.0-1013.13~16.04.2
  linux-image-azure               4.15.0.1013.20

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3678-2
  https://usn.ubuntu.com/usn/usn-3678-1
  CVE-2018-10021, CVE-2018-1092, CVE-2018-8087

Package Information:
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1013.13~16.04.2

- -------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3678-3
June 12, 2018

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

It was discovered that a memory leak existed in the Serial Attached SCSI
(SAS) implementation in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2018-10021)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1013-azure   4.15.0-1013.13
  linux-image-azure               4.15.0.1013.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3678-3
  https://usn.ubuntu.com/usn/usn-3678-1
  CVE-2018-10021, CVE-2018-1092, CVE-2018-8087

Package Information:
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1013.13

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LA2I
-----END PGP SIGNATURE-----