Ubuntu 6325 Published by

The following updates has been released for Ubuntu Linux:

USN-3596-1: Firefox vulnerabilities
USN-3597-1: Linux kernel vulnerabilities
USN-3597-2: Linux kernel (HWE) vulnerabilities



USN-3596-1: Firefox vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3596-1
March 14, 2018

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash or opening new tabs, escape the sandbox, bypass same-origin
restrictions, obtain sensitive information, confuse the user with
misleading permission requests, or execute arbitrary code. (CVE-2018-5125,
CVE-2018-5126, CVE-2018-5127, CVE-2018-5128, CVE-2018-5129, CVE-2018-5130,
CVE-2018-5136, CVE-2018-5137, CVE-2018-5140, CVE-2018-5141, CVE-2018-5142)

It was discovered that the fetch() API could incorrectly return cached
copies of no-store/no-cache resources in some circumstances. A local
attacker could potentially exploit this to obtain sensitive information in
environments where multiple users share a common profile. (CVE-2018-5131)

Multiple security issues were discovered with WebExtensions. If a user
were tricked in to installing a specially crafted extension, an attacker
could potentially exploit these to obtain sensitive information or bypass
security restrictions. (CVE-2018-5132, CVE-2018-5134, CVE-2018-5135)

It was discovered that the value of app.support. baseURL is not sanitized
properly. If a malicious local application were to set this to a specially
crafted value, an attacker could potentially exploit this to execute
arbitrary code. (CVE-2018-5133)

It was discovered that javascript URLs with embedded tab characters could
be pasted in to the addressbar. If a user were tricked in to copying a
specially crafted URL in to the addressbar, an attacker could exploit this
to conduct cross-site scripting (XSS) attacks. (CVE-2018-5143)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
firefox 59.0+build5-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
firefox 59.0+build5-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
firefox 59.0+build5-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3596-1
CVE-2018-5125, CVE-2018-5126, CVE-2018-5127, CVE-2018-5128,
CVE-2018-5129, CVE-2018-5130, CVE-2018-5131, CVE-2018-5132,
CVE-2018-5133, CVE-2018-5134, CVE-2018-5135, CVE-2018-5136,
CVE-2018-5137, CVE-2018-5140, CVE-2018-5141, CVE-2018-5142,
CVE-2018-5143

Package Information:
https://launchpad.net/ubuntu/+source/firefox/59.0+build5-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/firefox/59.0+build5-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/firefox/59.0+build5-0ubuntu0.14.04.1


USN-3597-1: Linux kernel vulnerabilities

=========================================================================
Ubuntu Security Notice USN-3597-1
March 15, 2018

linux, linux-raspi2 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

USNS 3541-1 and 3523-1 provided mitigations for Spectre and Meltdown
(CVE-2017-5715, CVE-2017-5753, CVE-2017-5754) for the i386, amd64,
and ppc64el architectures in Ubuntu 17.10. This update provides
the corresponding mitigations for the arm64 architecture. Original
advisory details:

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.
(CVE-2017-5754)

Jann Horn discovered that microprocessors utilizing speculative execution
and branch prediction may allow unauthorized memory reads via sidechannel
attacks. This flaw is known as Spectre. A local attacker could use this to
expose sensitive information, including kernel memory. (CVE-2017-5715,
CVE-2017-5753)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
linux-image-4.13.0-1015-raspi2 4.13.0-1015.16
linux-image-4.13.0-37-generic 4.13.0-37.42
linux-image-4.13.0-37-generic-lpae 4.13.0-37.42
linux-image-4.13.0-37-lowlatency 4.13.0-37.42
linux-image-generic 4.13.0.37.40
linux-image-generic-lpae 4.13.0.37.40
linux-image-lowlatency 4.13.0.37.40
linux-image-raspi2 4.13.0.1015.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3597-1,
https://usn.ubuntu.com/usn/usn-3523-1,
https://usn.ubuntu.com/usn/usn-3541-1,
CVE-2017-5715, CVE-2017-5753, CVE-2017-5754

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.13.0-37.42
https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1015.16


USN-3597-2: Linux kernel (HWE) vulnerabilities

=========================================================================
Ubuntu Security Notice USN-3597-2
March 15, 2018

linux-hwe vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3597-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu 16.04 LTS.

USNS 3541-2 and 3523-2 provided mitigations for Spectre and Meltdown
(CVE-2017-5715, CVE-2017-5753, CVE-2017-5754) for the i386, amd64,
and ppc64el architectures for Ubuntu 16.04 LTS. This update provides
the corresponding mitigations for the arm64 architecture. Original
advisory details:

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.
(CVE-2017-5754)

Jann Horn discovered that microprocessors utilizing speculative execution
and branch prediction may allow unauthorized memory reads via sidechannel
attacks. This flaw is known as Spectre. A local attacker could use this to
expose sensitive information, including kernel memory. (CVE-2017-5715,
CVE-2017-5753)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.13.0-37-generic 4.13.0-37.42~16.04.1
linux-image-4.13.0-37-generic-lpae 4.13.0-37.42~16.04.1
linux-image-4.13.0-37-lowlatency 4.13.0-37.42~16.04.1
linux-image-generic-hwe-16.04 4.13.0.37.56
linux-image-generic-lpae-hwe-16.04 4.13.0.37.56
linux-image-lowlatency-hwe-16.04 4.13.0.37.56

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3597-2,
https://usn.ubuntu.com/usn/usn-3597-1,
https://usn.ubuntu.com/usn/usn-3523-2,
https://usn.ubuntu.com/usn/usn-3541-2,
CVE-2017-5715, CVE-2017-5753, CVE-2017-5754

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-37.42~16.04.1