Ubuntu 6301 Published by

The following updates has been released for Ubuntu Linux:

LSN-0035-1: Linux kernel vulnerability
USN-3581-3: Linux kernel (Raspberry Pi 2) vulnerabilities



LSN-0035-1: Linux kernel vulnerability

==========================================================================
Kernel Live Patch Security Notice LSN-0035-1
February 22, 2018

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu:

| Series | Base kernel | Arch | flavors |
|------------------+--------------+----------+------------------|
| Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic |
| Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency |
| Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic |
| Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency |

Summary:

On February 22, fixes for CVE-2017-5715 were released into the Ubuntu Xenial
kernel version 4.4.0-116.140. This CVE, also known as "Spectre," is caused
by flaws in the design of speculative execution hardware in the computer's
CPU, and could be used to access sensitive information in kernel memory.

The mitigation for "Spectre" is accomplished using retpoline, a new compiler
feature that prevents speculation when an indirect call is made. Unfortunately,
it is not possible to generate a livepatch when a compiler change is required
by a fix, as livepatches must be generated with the same compiler as the
target kernel. Please plan to reboot into kernel version 4.4.0-116.140 or
newer as soon as possible.

Additional details on the vulnerability and our response can be found here:
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown

Software Description:
- linux: Linux kernel

Update instructions:

The problem can be corrected by installing an updated kernel with these
fixes and rebooting.

References:
CVE-2017-5715

USN-3581-3: Linux kernel (Raspberry Pi 2) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3581-3
February 23, 2018

linux-raspi2 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Mohamed Ghannam discovered that the IPv4 raw socket implementation in the
Linux kernel contained a race condition leading to uninitialized pointer
usage. A local attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2017-17712)

ChunYu Wang discovered that a use-after-free vulnerability existed in the
SCTP protocol implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code, (CVE-2017-15115)

Mohamed Ghannam discovered a use-after-free vulnerability in the DCCP
protocol implementation in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-8824)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
linux-image-4.13.0-1014-raspi2 4.13.0-1014.15
linux-image-raspi2 4.13.0.1014.12

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3581-3
https://usn.ubuntu.com/usn/usn-3581-1
CVE-2017-15115, CVE-2017-17712, CVE-2017-8824

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1014.15