Ubuntu 6300 Published by

The following Linux kernel updates has been released for Ubuntu Linux:

USN-3654-2: Linux kernel (Xenial HWE) vulnerabilities
USN-3655-1: Linux kernel vulnerabilities



USN-3654-2: Linux kernel (Xenial HWE) vulnerabilities



=========================================================================
Ubuntu Security Notice USN-3654-2
May 22, 2018

linux-lts-xenial, linux-aws vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3654-1 fixed vulnerabilities and added mitigations in the Linux
kernel for Ubuntu 16.04 LTS. This update provides the corresponding
updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu
16.04 LTS for Ubuntu 14.04 LTS.

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory. (CVE-2018-3639)

Tuba Yavuz discovered that a double-free error existed in the USBTV007
driver of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17975)

It was discovered that a race condition existed in the F2FS implementation
in the Linux kernel. A local attacker could use this to cause a denial of
service (system crash). (CVE-2017-18193)

It was discovered that a buffer overflow existed in the Hisilicon HNS
Ethernet Device driver in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-18222)

It was discovered that the netfilter subsystem in the Linux kernel did not
validate that rules containing jumps contained user-defined chains. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-1065)

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

It was discovered that a null pointer dereference vulnerability existed in
the DCCP protocol implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash). (CVE-2018-1130)

It was discovered that the SCTP Protocol implementation in the Linux kernel
did not properly validate userspace provided payload lengths in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2018-5803)

It was discovered that a double free error existed in the block layer
subsystem of the Linux kernel when setting up a request queue. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-7480)

It was discovered that a memory leak existed in the SAS driver subsystem of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2018-7757)

It was discovered that a race condition existed in the x86 machine check
handler in the Linux kernel. A local privileged attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-7995)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS
implementation in the Linux kernel. A remote attacker controlling a
malicious NCPFS server could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-8822)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-1022-aws 4.4.0-1022.22
linux-image-4.4.0-127-generic 4.4.0-127.153~14.04.1
linux-image-4.4.0-127-generic-lpae 4.4.0-127.153~14.04.1
linux-image-4.4.0-127-lowlatency 4.4.0-127.153~14.04.1
linux-image-4.4.0-127-powerpc-e500mc 4.4.0-127.153~14.04.1
linux-image-4.4.0-127-powerpc-smp 4.4.0-127.153~14.04.1
linux-image-4.4.0-127-powerpc64-emb 4.4.0-127.153~14.04.1
linux-image-4.4.0-127-powerpc64-smp 4.4.0-127.153~14.04.1
linux-image-aws 4.4.0.1022.22
linux-image-generic-lpae-lts-xenial 4.4.0.127.107
linux-image-generic-lts-xenial 4.4.0.127.107
linux-image-lowlatency-lts-xenial 4.4.0.127.107
linux-image-powerpc-e500mc-lts-xenial 4.4.0.127.107
linux-image-powerpc-smp-lts-xenial 4.4.0.127.107
linux-image-powerpc64-emb-lts-xenial 4.4.0.127.107
linux-image-powerpc64-smp-lts-xenial 4.4.0.127.107

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

References:
https://usn.ubuntu.com/usn/usn-3654-2
https://usn.ubuntu.com/usn/usn-3654-1
CVE-2017-17975, CVE-2017-18193, CVE-2017-18222, CVE-2018-1065,
CVE-2018-1068, CVE-2018-1130, CVE-2018-3639, CVE-2018-5803,
CVE-2018-7480, CVE-2018-7757, CVE-2018-7995, CVE-2018-8781,
CVE-2018-8822,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1022.22
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-127.153~14.04.1

USN-3655-1: Linux kernel vulnerabilities



==========================================================================
Ubuntu Security Notice USN-3655-1
May 22, 2018

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory. (CVE-2018-3639)

Jan H. Schönherr discovered that the Xen subsystem did not properly handle
block IO merges correctly in some situations. An attacker in a guest vm
could use this to cause a denial of service (host crash) or possibly gain
administrative privileges in the host. (CVE-2017-12134)

It was discovered that the Bluetooth HIP Protocol implementation in the
Linux kernel did not properly validate HID connection setup information. An
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-13220)

It was discovered that a buffer overread vulnerability existed in the
keyring subsystem of the Linux kernel. A local attacker could possibly use
this to expose sensitive information (kernel memory). (CVE-2017-13305)

It was discovered that the netlink subsystem in the Linux kernel did not
properly restrict observations of netlink messages to the appropriate net
namespace. A local attacker could use this to expose sensitive information
(kernel netlink traffic). (CVE-2017-17449)

It was discovered that a race condition existed in the i8042 serial device
driver implementation in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2017-18079)

It was discovered that a race condition existed in the Device Mapper
component of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-18203)

It was discovered that a race condition existed in the OCFS2 file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (kernel deadlock). (CVE-2017-18204)

It was discovered that an infinite loop could occur in the madvise(2)
implementation in the Linux kernel in certain circumstances. A local
attacker could use this to cause a denial of service (system hang).
(CVE-2017-18208)

Kefeng Wang discovered that a race condition existed in the memory locking
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service. (CVE-2017-18221)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS
implementation in the Linux kernel. A remote attacker controlling a
malicious NCPFS server could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-8822)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-149-generic 3.13.0-149.199
linux-image-3.13.0-149-generic-lpae 3.13.0-149.199
linux-image-3.13.0-149-lowlatency 3.13.0-149.199
linux-image-3.13.0-149-powerpc-e500 3.13.0-149.199
linux-image-3.13.0-149-powerpc-e500mc 3.13.0-149.199
linux-image-3.13.0-149-powerpc-smp 3.13.0-149.199
linux-image-3.13.0-149-powerpc64-emb 3.13.0-149.199
linux-image-3.13.0-149-powerpc64-smp 3.13.0-149.199
linux-image-generic 3.13.0.149.159
linux-image-generic-lpae 3.13.0.149.159
linux-image-lowlatency 3.13.0.149.159
linux-image-powerpc-e500 3.13.0.149.159
linux-image-powerpc-e500mc 3.13.0.149.159
linux-image-powerpc-smp 3.13.0.149.159
linux-image-powerpc64-emb 3.13.0.149.159
linux-image-powerpc64-smp 3.13.0.149.159

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

References:
https://usn.ubuntu.com/usn/usn-3655-1
CVE-2017-12134, CVE-2017-13220, CVE-2017-13305, CVE-2017-17449,
CVE-2017-18079, CVE-2017-18203, CVE-2017-18204, CVE-2017-18208,
CVE-2017-18221, CVE-2018-3639, CVE-2018-8822,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-149.199