Ubuntu 6329 Published by

The following updates has been released for Ubuntu Linux:

USN-3834-1: Perl vulnerabilities
USN-3834-2: Perl vulnerabilities
USN-3835-1: Linux kernel vulnerabilities
USN-3836-1: Linux kernel vulnerabilities
USN-3836-2: Linux kernel (HWE) vulnerabilities



USN-3834-1: Perl vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3834-1
December 03, 2018

perl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Perl.

Software Description:
- perl: Practical Extraction and Report Language

Details:

Jayakrishna Menon discovered that Perl incorrectly handled Perl_my_setenv.
An attacker could use this issue to cause Perl to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2018-18311)

Eiichi Tsukata discovered that Perl incorrectly handled certain regular
expressions. An attacker could use this issue to cause Perl to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 18.10.
(CVE-2018-18312)

Eiichi Tsukata discovered that Perl incorrectly handled certain regular
expressions. An attacker could use this issue to cause Perl to crash,
resulting in a denial of service. (CVE-2018-18313)

Jakub Wilk discovered that Perl incorrectly handled certain regular
expressions. An attacker could use this issue to cause Perl to crash,
resulting in a denial of service. This issue only affected Ubuntu 16.04
LTS, Ubuntu 18.04 LTS, and Ubuntu 18.10. (CVE-2018-18314)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
perl 5.26.2-7ubuntu0.1

Ubuntu 18.04 LTS:
perl 5.26.1-6ubuntu0.3

Ubuntu 16.04 LTS:
perl 5.22.1-9ubuntu0.6

Ubuntu 14.04 LTS:
perl 5.18.2-2ubuntu1.7

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3834-1
CVE-2018-18311, CVE-2018-18312, CVE-2018-18313, CVE-2018-18314

Package Information:
https://launchpad.net/ubuntu/+source/perl/5.26.2-7ubuntu0.1
https://launchpad.net/ubuntu/+source/perl/5.26.1-6ubuntu0.3
https://launchpad.net/ubuntu/+source/perl/5.22.1-9ubuntu0.6
https://launchpad.net/ubuntu/+source/perl/5.18.2-2ubuntu1.7


USN-3834-2: Perl vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3834-2
December 03, 2018

perl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in Perl.

Software Description:
- perl: Practical Extraction and Report Language

Details:

USN-3834-1 fixed a vulnerability in perl. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 Jayakrishna Menon discovered that Perl incorrectly handled
 Perl_my_setenv. An attacker could use this issue to cause Perl to
 crash, resulting in a denial of service, or possibly execute arbitrary
 code. (CVE-2018-18311)

 Eiichi Tsukata discovered that Perl incorrectly handled certain
 regular expressions. An attacker could use this issue to cause Perl to
 crash, resulting in a denial of service. (CVE-2018-18313)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  perl 5.14.2-6ubuntu2.9

In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3834-2
  https://usn.ubuntu.com/usn/usn-3834-1
  CVE-2018-18311, CVE-2018-18313

USN-3835-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3835-1
December 03, 2018

linux, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Jann Horn discovered that the procfs file system implementation in the
Linux kernel did not properly restrict the ability to inspect the kernel
stack of an arbitrary task. A local attacker could use this to expose
sensitive information. (CVE-2018-17972)

Jann Horn discovered that the mremap() system call in the Linux kernel did
not properly flush the TLB when completing, potentially leaving access to a
physical page after it has been released to the page allocator. A local
attacker could use this to cause a denial of service (system crash), expose
sensitive information, or possibly execute arbitrary code. (CVE-2018-18281)

It was discovered that the BPF verifier in the Linux kernel did not
correctly compute numeric bounds in some situations. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2018-18445)

Daniel Dadap discovered that the module loading implementation in the Linux
kernel did not properly enforce signed module loading when booted with UEFI
Secure Boot in some situations. A local privileged attacker could use this
to execute untrusted code in the kernel. (CVE-2018-18653)

Jann Horn discovered that the Linux kernel mishandles mapping UID or GID
ranges inside nested user namespaces in some situations. A local attacker
could use this to bypass access controls on resources outside the
namespace. (CVE-2018-18955)

Philipp Wendler discovered that the overlayfs implementation in the Linux
kernel did not properly verify the directory contents permissions from
within a unprivileged user namespace. A local attacker could use this to
expose sensitive information (protected file names). (CVE-2018-6559)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
linux-image-4.18.0-1004-gcp 4.18.0-1004.5
linux-image-4.18.0-1005-kvm 4.18.0-1005.5
linux-image-4.18.0-1007-raspi2 4.18.0-1007.9
linux-image-4.18.0-12-generic 4.18.0-12.13
linux-image-4.18.0-12-generic-lpae 4.18.0-12.13
linux-image-4.18.0-12-lowlatency 4.18.0-12.13
linux-image-4.18.0-12-snapdragon 4.18.0-12.13
linux-image-gcp 4.18.0.1004.4
linux-image-generic 4.18.0.12.13
linux-image-generic-lpae 4.18.0.12.13
linux-image-gke 4.18.0.1004.4
linux-image-kvm 4.18.0.1005.5
linux-image-lowlatency 4.18.0.12.13
linux-image-raspi2 4.18.0.1007.4
linux-image-snapdragon 4.18.0.12.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3835-1
CVE-2018-17972, CVE-2018-18281, CVE-2018-18445, CVE-2018-18653,
CVE-2018-18955, CVE-2018-6559

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.18.0-12.13
https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1004.5
https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1005.5
https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1007.9

USN-3836-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3836-1
December 03, 2018

linux, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Jann Horn discovered that the Linux kernel mishandles mapping UID or GID
ranges inside nested user namespaces in some situations. A local attacker
could use this to bypass access controls on resources outside the
namespace. (CVE-2018-18955)

Philipp Wendler discovered that the overlayfs implementation in the Linux
kernel did not properly verify the directory contents permissions from
within a unprivileged user namespace. A local attacker could use this to
expose sensitive information (protected file names). (CVE-2018-6559)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1025-gcp 4.15.0-1025.26
linux-image-4.15.0-1027-kvm 4.15.0-1027.27
linux-image-4.15.0-1029-raspi2 4.15.0-1029.31
linux-image-4.15.0-42-generic 4.15.0-42.45
linux-image-4.15.0-42-generic-lpae 4.15.0-42.45
linux-image-4.15.0-42-lowlatency 4.15.0-42.45
linux-image-4.15.0-42-snapdragon 4.15.0-42.45
linux-image-gcp 4.15.0.1025.27
linux-image-generic 4.15.0.42.44
linux-image-generic-lpae 4.15.0.42.44
linux-image-gke 4.15.0.1025.27
linux-image-kvm 4.15.0.1027.27
linux-image-lowlatency 4.15.0.42.44
linux-image-raspi2 4.15.0.1029.27
linux-image-snapdragon 4.15.0.42.44

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3836-1
CVE-2018-18955, CVE-2018-6559

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-42.45
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1025.26
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1027.27
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1029.31

USN-3836-2: Linux kernel (HWE) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3836-2
December 04, 2018

linux-hwe, linux-gcp vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3836-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu
16.04 LTS.

Jann Horn discovered that the Linux kernel mishandles mapping UID or GID
ranges inside nested user namespaces in some situations. A local attacker
could use this to bypass access controls on resources outside the
namespace. (CVE-2018-18955)

Philipp Wendler discovered that the overlayfs implementation in the Linux
kernel did not properly verify the directory contents permissions from
within a unprivileged user namespace. A local attacker could use this to
expose sensitive information (protected file names). (CVE-2018-6559)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.15.0-1025-gcp 4.15.0-1025.26~16.04.1
linux-image-4.15.0-42-generic 4.15.0-42.45~16.04.1
linux-image-4.15.0-42-generic-lpae 4.15.0-42.45~16.04.1
linux-image-4.15.0-42-lowlatency 4.15.0-42.45~16.04.1
linux-image-gcp 4.15.0.1025.39
linux-image-generic-hwe-16.04 4.15.0.42.63
linux-image-generic-lpae-hwe-16.04 4.15.0.42.63
linux-image-gke 4.15.0.1025.39
linux-image-lowlatency-hwe-16.04 4.15.0.42.63
linux-image-oem 4.15.0.42.63

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3836-2
https://usn.ubuntu.com/usn/usn-3836-1
CVE-2018-18955, CVE-2018-6559

Package Information:
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1025.26~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-42.45~16.04.1