Ubuntu 6326 Published by

The following updates has been released for Ubuntu Linux:

USN-3871-5: Linux kernel (Azure) vulnerabilities
USN-3878-2: Linux kernel (Azure) vulnerabilities
USN-3885-1: OpenSSH vulnerabilities



USN-3871-5: Linux kernel (Azure) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3871-5
February 07, 2019

linux-azure vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Wen Xu discovered that a use-after-free vulnerability existed in the ext4
filesystem implementation in the Linux kernel. An attacker could use this
to construct a malicious ext4 image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-10876, CVE-2018-10879)

Wen Xu discovered that a buffer overflow existed in the ext4 filesystem
implementation in the Linux kernel. An attacker could use this to construct
a malicious ext4 image that, when mounted, could cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2018-10877)

Wen Xu discovered that an out-of-bounds write vulnerability existed in the
ext4 filesystem implementation in the Linux kernel. An attacker could use
this to construct a malicious ext4 image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-10878, CVE-2018-10882)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly ensure that xattr information remained in inode
bodies. An attacker could use this to construct a malicious ext4 image
that, when mounted, could cause a denial of service (system crash).
(CVE-2018-10880)

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel could possibly perform an out of bounds write when updating the
journal for an inline file. An attacker could use this to construct a
malicious ext4 image that, when mounted, could cause a denial of service
(system crash). (CVE-2018-10883)

It was discovered that a race condition existed in the vsock address family
implementation of the Linux kernel that could lead to a use-after-free
condition. A local attacker in a guest virtual machine could use this to
expose sensitive information (host machine kernel memory). (CVE-2018-14625)

Cfir Cohen discovered that a use-after-free vulnerability existed in the
KVM implementation of the Linux kernel, when handling interrupts in
environments where nested virtualization is in use (nested KVM
virtualization is not enabled by default in Ubuntu kernels). A local
attacker in a guest VM could possibly use this to gain administrative
privileges in a host machine. (CVE-2018-16882)

Jann Horn discovered that the procfs file system implementation in the
Linux kernel did not properly restrict the ability to inspect the kernel
stack of an arbitrary task. A local attacker could use this to expose
sensitive information. (CVE-2018-17972)

Jann Horn discovered that the mremap() system call in the Linux kernel did
not properly flush the TLB when completing, potentially leaving access to a
physical page after it has been released to the page allocator. A local
attacker could use this to cause a denial of service (system crash), expose
sensitive information, or possibly execute arbitrary code. (CVE-2018-18281)

Wei Wu discovered that the KVM implementation in the Linux kernel did not
properly ensure that ioapics were initialized. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-19407)

It was discovered that the debug interface for the Linux kernel's HID
subsystem did not properly perform bounds checking in some situations. An
attacker with access to debugfs could use this to cause a denial of service
or possibly gain additional privileges. (CVE-2018-9516)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1037-azure 4.15.0-1037.39
linux-image-azure 4.15.0.1037.37

Ubuntu 16.04 LTS:
linux-image-4.15.0-1037-azure 4.15.0-1037.39~16.04.1
linux-image-azure 4.15.0.1037.42

Ubuntu 14.04 LTS:
linux-image-4.15.0-1037-azure 4.15.0-1037.39~14.04.2
linux-image-azure 4.15.0.1037.24

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3871-5
https://usn.ubuntu.com/usn/usn-3871-1
CVE-2018-10876, CVE-2018-10877, CVE-2018-10878, CVE-2018-10879,
CVE-2018-10880, CVE-2018-10882, CVE-2018-10883, CVE-2018-14625,
CVE-2018-16882, CVE-2018-17972, CVE-2018-18281, CVE-2018-19407,
CVE-2018-9516

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1037.39
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1037.39~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1037.39~14.04.2

USN-3878-2: Linux kernel (Azure) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3878-2
February 07, 2019

linux-azure vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

It was discovered that a race condition existed in the vsock address family
implementation of the Linux kernel that could lead to a use-after-free
condition. A local attacker in a guest virtual machine could use this to
expose sensitive information (host machine kernel memory). (CVE-2018-14625)

Cfir Cohen discovered that a use-after-free vulnerability existed in the
KVM implementation of the Linux kernel, when handling interrupts in
environments where nested virtualization is in use (nested KVM
virtualization is not enabled by default in Ubuntu kernels). A local
attacker in a guest VM could possibly use this to gain administrative
privileges in a host machine. (CVE-2018-16882)

Wei Wu discovered that the KVM implementation in the Linux kernel did not
properly ensure that ioapics were initialized. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-19407)

It was discovered that the crypto subsystem of the Linux kernel leaked
uninitialized memory to user space in some situations. A local attacker
could use this to expose sensitive information (kernel memory).
(CVE-2018-19854)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
linux-image-4.18.0-1008-azure 4.18.0-1008.8
linux-image-azure 4.18.0.1008.9

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3878-2
https://usn.ubuntu.com/usn/usn-3878-1
CVE-2018-14625, CVE-2018-16882, CVE-2018-19407, CVE-2018-19854

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1008.8

USN-3885-1: OpenSSH vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3885-1
February 07, 2019

openssh vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenSSH.

Software Description:
- openssh: secure shell (SSH) for secure access to remote machines

Details:

Harry Sintonen discovered multiple issues in the OpenSSH scp utility. If a
user or automated system were tricked into connecting to an untrusted
server, a remote attacker could possibly use these issues to write to
arbitrary files, change directory permissions, and spoof client output.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
openssh-client 1:7.7p1-4ubuntu0.2

Ubuntu 18.04 LTS:
openssh-client 1:7.6p1-4ubuntu0.2

Ubuntu 16.04 LTS:
openssh-client 1:7.2p2-4ubuntu2.7

Ubuntu 14.04 LTS:
openssh-client 1:6.6p1-2ubuntu2.12

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3885-1
CVE-2018-20685, CVE-2019-6109, CVE-2019-6111

Package Information:
https://launchpad.net/ubuntu/+source/openssh/1:7.7p1-4ubuntu0.2
https://launchpad.net/ubuntu/+source/openssh/1:7.6p1-4ubuntu0.2
https://launchpad.net/ubuntu/+source/openssh/1:7.2p2-4ubuntu2.7
https://launchpad.net/ubuntu/+source/openssh/1:6.6p1-2ubuntu2.12