Ubuntu 6327 Published by

The following kernel updates has been released for Ubuntu Linux:

USN-3641-1: Linux kernel vulnerabilities
USN-3641-2: Linux kernel vulnerabilities



USN-3641-1: Linux kernel vulnerabilities



=========================================================================
Ubuntu Security Notice USN-3641-1
May 08, 2018

linux, linux-aws, linux-azure, linux-euclid, linux-gcp, linux-hwe,
linux-kvm, linux-lts-xenial, linux-oem, linux-raspi2, and
linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-euclid: Linux kernel for Intel Euclid systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-kvm: Linux kernel for cloud environments
- linux-oem: Linux kernel for OEM processors
- linux-snapdragon: Linux kernel for Snapdragon processors
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Nick Peterson discovered that the Linux kernel did not
properly handle debug exceptions following a MOV/POP to SS
instruction. A local attacker could use this to cause a denial
of service (system crash). This issue only affected the amd64
architecture. (CVE-2018-8897)

Andy Lutomirski discovered that the KVM subsystem of the Linux kernel
did not properly emulate the ICEBP instruction following a MOV/POP
to SS instruction. A local attacker in a KVM virtual machine could
use this to cause a denial of service (guest VM crash) or possibly
escalate privileges inside of the virtual machine. This issue only
affected the i386 and amd64 architectures. (CVE-2018-1087)

Andy Lutomirski discovered that the Linux kernel did not properly
perform error handling on virtualized debug registers. A local
attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2018-1000199)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
linux-image-4.13.0-1019-raspi2 4.13.0-1019.20
linux-image-4.13.0-41-generic 4.13.0-41.46
linux-image-4.13.0-41-generic-lpae 4.13.0-41.46
linux-image-4.13.0-41-lowlatency 4.13.0-41.46
linux-image-generic 4.13.0.41.44
linux-image-generic-lpae 4.13.0.41.44
linux-image-lowlatency 4.13.0.41.44
linux-image-raspi2 4.13.0.1019.17

Ubuntu 16.04 LTS:
linux-image-4.13.0-1015-gcp 4.13.0-1015.19
linux-image-4.13.0-1016-azure 4.13.0-1016.19
linux-image-4.13.0-1026-oem 4.13.0-1026.29
linux-image-4.13.0-41-generic 4.13.0-41.46~16.04.1
linux-image-4.13.0-41-generic-lpae 4.13.0-41.46~16.04.1
linux-image-4.13.0-41-lowlatency 4.13.0-41.46~16.04.1
linux-image-4.4.0-1023-kvm 4.4.0-1023.28
linux-image-4.4.0-1057-aws 4.4.0-1057.66
linux-image-4.4.0-1089-raspi2 4.4.0-1089.97
linux-image-4.4.0-1092-snapdragon 4.4.0-1092.97
linux-image-4.4.0-124-generic 4.4.0-124.148
linux-image-4.4.0-124-generic-lpae 4.4.0-124.148
linux-image-4.4.0-124-lowlatency 4.4.0-124.148
linux-image-4.4.0-124-powerpc-e500mc 4.4.0-124.148
linux-image-4.4.0-124-powerpc-smp 4.4.0-124.148
linux-image-4.4.0-124-powerpc64-emb 4.4.0-124.148
linux-image-4.4.0-124-powerpc64-smp 4.4.0-124.148
linux-image-4.4.0-9027-euclid 4.4.0-9027.29
linux-image-aws 4.4.0.1057.59
linux-image-azure 4.13.0.1016.17
linux-image-euclid 4.4.0.9027.28
linux-image-gcp 4.13.0.1015.17
linux-image-generic 4.4.0.124.130
linux-image-generic-hwe-16.04 4.13.0.41.60
linux-image-generic-lpae 4.4.0.124.130
linux-image-generic-lpae-hwe-16.04 4.13.0.41.60
linux-image-gke 4.13.0.1015.17
linux-image-kvm 4.4.0.1023.22
linux-image-lowlatency 4.4.0.124.130
linux-image-lowlatency-hwe-16.04 4.13.0.41.60
linux-image-oem 4.13.0.1026.30
linux-image-powerpc-e500mc 4.4.0.124.130
linux-image-powerpc-smp 4.4.0.124.130
linux-image-powerpc64-emb 4.4.0.124.130
linux-image-powerpc64-smp 4.4.0.124.130
linux-image-raspi2 4.4.0.1089.89
linux-image-snapdragon 4.4.0.1092.84

Ubuntu 14.04 LTS:
linux-image-3.13.0-147-generic 3.13.0-147.196
linux-image-3.13.0-147-generic-lpae 3.13.0-147.196
linux-image-3.13.0-147-lowlatency 3.13.0-147.196
linux-image-3.13.0-147-powerpc-e500 3.13.0-147.196
linux-image-3.13.0-147-powerpc-e500mc 3.13.0-147.196
linux-image-3.13.0-147-powerpc-smp 3.13.0-147.196
linux-image-3.13.0-147-powerpc64-emb 3.13.0-147.196
linux-image-3.13.0-147-powerpc64-smp 3.13.0-147.196
linux-image-4.4.0-1019-aws 4.4.0-1019.19
linux-image-4.4.0-124-generic 4.4.0-124.148~14.04.1
linux-image-4.4.0-124-generic-lpae 4.4.0-124.148~14.04.1
linux-image-4.4.0-124-lowlatency 4.4.0-124.148~14.04.1
linux-image-4.4.0-124-powerpc-e500mc 4.4.0-124.148~14.04.1
linux-image-4.4.0-124-powerpc-smp 4.4.0-124.148~14.04.1
linux-image-4.4.0-124-powerpc64-emb 4.4.0-124.148~14.04.1
linux-image-4.4.0-124-powerpc64-smp 4.4.0-124.148~14.04.1
linux-image-aws 4.4.0.1019.19
linux-image-generic 3.13.0.147.157
linux-image-generic-lpae 3.13.0.147.157
linux-image-generic-lpae-lts-xenial 4.4.0.124.104
linux-image-generic-lts-xenial 4.4.0.124.104
linux-image-generic-pae 3.13.0.147.157
linux-image-lowlatency 3.13.0.147.157
linux-image-lowlatency-lts-xenial 4.4.0.124.104
linux-image-powerpc-e500 3.13.0.147.157
linux-image-powerpc-e500mc 3.13.0.147.157
linux-image-powerpc-e500mc-lts-xenial 4.4.0.124.104
linux-image-powerpc-smp 3.13.0.147.157
linux-image-powerpc-smp-lts-xenial 4.4.0.124.104
linux-image-powerpc64-emb 3.13.0.147.157
linux-image-powerpc64-emb-lts-xenial 4.4.0.124.104
linux-image-powerpc64-smp 3.13.0.147.157
linux-image-powerpc64-smp-lts-xenial 4.4.0.124.104

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3641-1
CVE-2018-1000199, CVE-2018-1087, CVE-2018-8897

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.13.0-41.46
https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1019.20
https://launchpad.net/ubuntu/+source/linux/4.4.0-124.148
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1057.66
https://launchpad.net/ubuntu/+source/linux-azure/4.13.0-1016.19
https://launchpad.net/ubuntu/+source/linux-euclid/4.4.0-9027.29
https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1015.19
https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-41.46~16.04.1
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1023.28
https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1026.29
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1089.97
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1092.97
https://launchpad.net/ubuntu/+source/linux/3.13.0-147.196
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1019.19
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-124.148~14.04.1

USN-3641-2: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3641-2
May 08, 2018

linux, linux-lts-trusty vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3641-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS, Ubuntu 16.04 LTS, and Ubuntu 17.10. This update provides the
corresponding updates for Ubuntu 12.04 ESM.

Nick Peterson discovered that the Linux kernel did not properly handle
debug exceptions following a MOV/POP to SS instruction. A local attacker
could use this to cause a denial of service (system crash). This issue only
affected the amd64 architecture. (CVE-2018-8897)

Andy Lutomirski discovered that the KVM subsystem of the Linux kernel did
not properly emulate the ICEBP instruction following a MOV/POP to SS
instruction. A local attacker in a KVM virtual machine could use this to
cause a denial of service (guest VM crash) or possibly escalate privileges
inside of the virtual machine. This issue only affected the i386 and amd64
architectures. (CVE-2018-1087)

Andy Lutomirski discovered that the Linux kernel did not properly perform
error handling on virtualized debug registers. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2018-1000199)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-147-generic 3.13.0-147.196~precise1
linux-image-3.13.0-147-generic-lpae 3.13.0-147.196~precise1
linux-image-3.2.0-134-generic 3.2.0-134.180
linux-image-3.2.0-134-generic-pae 3.2.0-134.180
linux-image-3.2.0-134-highbank 3.2.0-134.180
linux-image-3.2.0-134-omap 3.2.0-134.180
linux-image-3.2.0-134-powerpc-smp 3.2.0-134.180
linux-image-3.2.0-134-powerpc64-smp 3.2.0-134.180
linux-image-3.2.0-134-virtual 3.2.0-134.180
linux-image-generic 3.2.0.134.149
linux-image-generic-lpae-lts-trusty 3.13.0.147.138
linux-image-generic-lts-trusty 3.13.0.147.138
linux-image-generic-pae 3.2.0.134.149
linux-image-highbank 3.2.0.134.149
linux-image-omap 3.2.0.134.149
linux-image-powerpc 3.2.0.134.149
linux-image-powerpc-smp 3.2.0.134.149
linux-image-powerpc64-smp 3.2.0.134.149

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3641-2
https://usn.ubuntu.com/usn/usn-3641-1
CVE-2018-1000199, CVE-2018-1087, CVE-2018-8897