-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3465
                  systemd vulnerability patched in Ubuntu
                              6 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd-networkd
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15688  

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3806-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running systemd-networkd check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3806-1
November 05, 2018

systemd vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS

Summary:

systemd-networkd could be made to crash or run programs if it received
specially crafted network traffic.

Software Description:
- - systemd: system and service manager

Details:

Felix Wilhelm discovered that the systemd-networkd DHCPv6 client
incorrectly handled certain DHCPv6 messages. In configurations where
systemd-networkd is being used, an attacker on the same network could use
this issue to cause systemd-networkd to crash, resulting in a denial of
service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  systemd                         239-7ubuntu10.1

Ubuntu 18.04 LTS:
  systemd                         237-3ubuntu10.4

Ubuntu 16.04 LTS:
  systemd                         229-4ubuntu21.6

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3806-1
  CVE-2018-15688

Package Information:
  https://launchpad.net/ubuntu/+source/systemd/239-7ubuntu10.1
  https://launchpad.net/ubuntu/+source/systemd/237-3ubuntu10.4
  https://launchpad.net/ubuntu/+source/systemd/229-4ubuntu21.6

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5BGd
-----END PGP SIGNATURE-----