Ubuntu 6324 Published by

The following updates has been released for Ubuntu Linux:

USN-3795-3: libssh regression
USN-3831-1: Ghostscript vulnerabilities
USN-3832-1: Linux kernel (AWS) vulnerabilities
USN-3833-1: Linux kernel (AWS) vulnerabilities



USN-3795-3: libssh regression


==========================================================================
Ubuntu Security Notice USN-3795-3
November 29, 2018

libssh regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

USN-3795-1 and USN-3795-2 introduced a regression in libssh.

Software Description:
- libssh: A tiny C SSH library

Details:

USN-3795-1 and USN-3795-2 fixed a vulnerability in libssh. The upstream
fix introduced a regression. This update fixes the problem.

Original advisory details:

Peter Winter-Smith discovered that libssh incorrectly handled
authentication when being used as a server. A remote attacker could use
this issue to bypass authentication without any credentials.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
libssh-4 0.8.1-1ubuntu0.3

Ubuntu 18.04 LTS:
libssh-4 0.8.0~20170825.94fa1e38-1ubuntu0.2

Ubuntu 16.04 LTS:
libssh-4 0.6.3-4.3ubuntu0.2

Ubuntu 14.04 LTS:
libssh-4 0.6.1-0ubuntu3.5

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3795-3
https://usn.ubuntu.com/usn/usn-3795-1
https://launchpad.net/bugs/1805348

Package Information:
https://launchpad.net/ubuntu/+source/libssh/0.8.1-1ubuntu0.3
https://launchpad.net/ubuntu/+source/libssh/0.8.0~20170825.94fa1e38-1ubuntu0.2
https://launchpad.net/ubuntu/+source/libssh/0.6.3-4.3ubuntu0.2
https://launchpad.net/ubuntu/+source/libssh/0.6.1-0ubuntu3.5

USN-3831-1: Ghostscript vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3831-1
November 29, 2018

ghostscript vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ghostscript.

Software Description:
- ghostscript: PostScript and PDF interpreter

Details:

It was discovered that Ghostscript contained multiple security issues. If a
user or automated system were tricked into processing a specially crafted
file, a remote attacker could possibly use these issues to access arbitrary
files, execute arbitrary code, or cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
ghostscript 9.26~dfsg+0-0ubuntu0.18.10.1
libgs9 9.26~dfsg+0-0ubuntu0.18.10.1

Ubuntu 18.04 LTS:
ghostscript 9.26~dfsg+0-0ubuntu0.18.04.1
libgs9 9.26~dfsg+0-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
ghostscript 9.26~dfsg+0-0ubuntu0.16.04.1
libgs9 9.26~dfsg+0-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
ghostscript 9.26~dfsg+0-0ubuntu0.14.04.1
libgs9 9.26~dfsg+0-0ubuntu0.14.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3831-1
CVE-2018-19409, CVE-2018-19475, CVE-2018-19476, CVE-2018-19477

Package Information:
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.18.10.1
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.14.04.1

USN-3832-1: Linux kernel (AWS) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3832-1
November 30, 2018

linux-aws vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems

Details:

Jann Horn discovered that the procfs file system implementation in the
Linux kernel did not properly restrict the ability to inspect the kernel
stack of an arbitrary task. A local attacker could use this to expose
sensitive information. (CVE-2018-17972)

Jann Horn discovered that the mremap() system call in the Linux kernel did
not properly flush the TLB when completing, potentially leaving access to a
physical page after it has been released to the page allocator. A local
attacker could use this to cause a denial of service (system crash), expose
sensitive information, or possibly execute arbitrary code. (CVE-2018-18281)

It was discovered that the BPF verifier in the Linux kernel did not
correctly compute numeric bounds in some situations. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2018-18445)

Daniel Dadap discovered that the module loading implementation in the Linux
kernel did not properly enforce signed module loading when booted with UEFI
Secure Boot in some situations. A local privileged attacker could use this
to execute untrusted code in the kernel. (CVE-2018-18653)

Jann Horn discovered that the Linux kernel mishandles mapping UID or GID
ranges inside nested user namespaces in some situations. A local attacker
could use this to bypass access controls on resources outside the
namespace. (CVE-2018-18955)

Philipp Wendler discovered that the overlayfs implementation in the Linux
kernel did not properly verify the directory contents permissions from
within a unprivileged user namespace. A local attacker could use this to
expose sensitive information (protected file names). (CVE-2018-6559)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
linux-image-4.18.0-1006-aws 4.18.0-1006.7
linux-image-aws 4.18.0.1006.6

After a standard system update you need to reboot your computer to make
all the necessary changes.
XXX MAYBE WITH XXX
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3832-1
CVE-2018-17972, CVE-2018-18281, CVE-2018-18445, CVE-2018-18653,
CVE-2018-18955, CVE-2018-6559

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.18.0-1006.7

USN-3833-1: Linux kernel (AWS) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3833-1
November 30, 2018

linux-aws vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems

Details:

Jann Horn discovered that the Linux kernel mishandles mapping UID or GID
ranges inside nested user namespaces in some situations. A local attacker
could use this to bypass access controls on resources outside the
namespace. (CVE-2018-18955)

Philipp Wendler discovered that the overlayfs implementation in the Linux
kernel did not properly verify the directory contents permissions from
within a unprivileged user namespace. A local attacker could use this to
expose sensitive information (protected file names). (CVE-2018-6559)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1029-aws 4.15.0-1029.30
linux-image-aws 4.15.0.1029.29

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3833-1
CVE-2018-18955, CVE-2018-6559

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1029.30