Ubuntu 6329 Published by

The following updates has been released for Ubuntu Linux:

USN-3674-1: Linux kernel vulnerabilities
USN-3674-2: Linux kernel (Trusty HWE) vulnerabilities
USN-3675-1: GnuPG vulnerabilities
USN-3676-1: Linux kernel vulnerabilities
USN-3676-2: Linux kernel (Xenial HWE) vulnerabilities
USN-3677-1: Linux kernel vulnerabilities
USN-3677-2: Linux kernel (HWE) vulnerabilities



USN-3674-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3674-1
June 11, 2018

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

It was discovered that a NULL pointer dereference existed in the RDS
(Reliable Datagram Sockets) protocol implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2018-7492)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Xingyuan Lin discovered that a out-of-bounds read existed in the USB Video
Class (UVC) driver of the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2017-0627)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-151-generic 3.13.0-151.201
linux-image-3.13.0-151-generic-lpae 3.13.0-151.201
linux-image-3.13.0-151-lowlatency 3.13.0-151.201
linux-image-3.13.0-151-powerpc-e500 3.13.0-151.201
linux-image-3.13.0-151-powerpc-e500mc 3.13.0-151.201
linux-image-3.13.0-151-powerpc-smp 3.13.0-151.201
linux-image-3.13.0-151-powerpc64-emb 3.13.0-151.201
linux-image-3.13.0-151-powerpc64-smp 3.13.0-151.201
linux-image-generic 3.13.0.151.161
linux-image-generic-lpae 3.13.0.151.161
linux-image-lowlatency 3.13.0.151.161
linux-image-powerpc-e500 3.13.0.151.161
linux-image-powerpc-e500mc 3.13.0.151.161
linux-image-powerpc-smp 3.13.0.151.161
linux-image-powerpc64-emb 3.13.0.151.161
linux-image-powerpc64-smp 3.13.0.151.161

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3674-1
CVE-2017-0627, CVE-2018-1068, CVE-2018-7492, CVE-2018-8781

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-151.201


USN-3674-2: Linux kernel (Trusty HWE) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3674-2
June 11, 2018

linux-lts-trusty vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3674-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

It was discovered that a NULL pointer dereference existed in the RDS
(Reliable Datagram Sockets) protocol implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2018-7492)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Xingyuan Lin discovered that a out-of-bounds read existed in the USB Video
Class (UVC) driver of the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2017-0627)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-151-generic 3.13.0-151.201~precise1
linux-image-3.13.0-151-generic-lpae 3.13.0-151.201~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.151.142
linux-image-generic-lts-trusty 3.13.0.151.142

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3674-2
https://usn.ubuntu.com/usn/usn-3674-1
CVE-2017-0627, CVE-2018-1068, CVE-2018-7492, CVE-2018-8781


USN-3675-1: GnuPG vulnerabilities



=========================================================================
Ubuntu Security Notice USN-3675-1
June 11, 2018

gnupg, gnupg2 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in GnuPG.

Software Description:
- gnupg2: GNU privacy guard - a free PGP replacement
- gnupg: GNU privacy guard - a free PGP replacement

Details:

Marcus Brinkmann discovered that during decryption or verification,
GnuPG did not properly filter out terminal sequences when reporting the
original filename. An attacker could use this to specially craft a file
that would cause an application parsing GnuPG output to incorrectly
interpret the status of the cryptographic operation reported by GnuPG.
(CVE-2018-12020)

Lance Vick discovered that GnuPG did not enforce configurations where
key certification required an offline master Certify key. An attacker
with access to a signing subkey could generate certifications that
appeared to be valid. This issue only affected Ubuntu 18.04 LTS.
(CVE-2018-9234)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
gnupg 2.2.4-1ubuntu1.1
gpg 2.2.4-1ubuntu1.1

Ubuntu 17.10:
gnupg 2.1.15-1ubuntu8.1

Ubuntu 16.04 LTS:
gnupg 1.4.20-1ubuntu3.2

Ubuntu 14.04 LTS:
gnupg 1.4.16-1ubuntu2.5

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3675-1
CVE-2018-12020, CVE-2018-9234

Package Information:
https://launchpad.net/ubuntu/+source/gnupg2/2.2.4-1ubuntu1.1
https://launchpad.net/ubuntu/+source/gnupg2/2.1.15-1ubuntu8.1
https://launchpad.net/ubuntu/+source/gnupg/1.4.20-1ubuntu3.2
https://launchpad.net/ubuntu/+source/gnupg/1.4.16-1ubuntu2.5

USN-3676-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3676-1
June 11, 2018

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092,
CVE-2018-1093)

It was discovered that the cdrom driver in the Linux kernel contained an
incorrect bounds check. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-10940)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1027-kvm 4.4.0-1027.32
linux-image-4.4.0-1061-aws 4.4.0-1061.70
linux-image-4.4.0-1091-raspi2 4.4.0-1091.99
linux-image-4.4.0-1094-snapdragon 4.4.0-1094.99
linux-image-4.4.0-128-generic 4.4.0-128.154
linux-image-4.4.0-128-generic-lpae 4.4.0-128.154
linux-image-4.4.0-128-lowlatency 4.4.0-128.154
linux-image-4.4.0-128-powerpc-e500mc 4.4.0-128.154
linux-image-4.4.0-128-powerpc-smp 4.4.0-128.154
linux-image-4.4.0-128-powerpc64-emb 4.4.0-128.154
linux-image-4.4.0-128-powerpc64-smp 4.4.0-128.154
linux-image-aws 4.4.0.1061.63
linux-image-generic 4.4.0.128.134
linux-image-generic-lpae 4.4.0.128.134
linux-image-kvm 4.4.0.1027.26
linux-image-lowlatency 4.4.0.128.134
linux-image-powerpc-e500mc 4.4.0.128.134
linux-image-powerpc-smp 4.4.0.128.134
linux-image-powerpc64-emb 4.4.0.128.134
linux-image-powerpc64-smp 4.4.0.128.134
linux-image-raspi2 4.4.0.1091.91
linux-image-snapdragon 4.4.0.1094.86

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3676-1
CVE-2018-1092, CVE-2018-1093, CVE-2018-10940, CVE-2018-8087

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-128.154
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1061.70
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1027.32
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1091.99
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1094.99

USN-3676-2: Linux kernel (Xenial HWE) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3676-2
June 11, 2018

linux-lts-xenial, linux-aws vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3676-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092,
CVE-2018-1093)

It was discovered that the cdrom driver in the Linux kernel contained an
incorrect bounds check. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-10940)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-1023-aws 4.4.0-1023.23
linux-image-4.4.0-128-generic 4.4.0-128.154~14.04.1
linux-image-4.4.0-128-generic-lpae 4.4.0-128.154~14.04.1
linux-image-4.4.0-128-lowlatency 4.4.0-128.154~14.04.1
linux-image-4.4.0-128-powerpc-e500mc 4.4.0-128.154~14.04.1
linux-image-4.4.0-128-powerpc-smp 4.4.0-128.154~14.04.1
linux-image-4.4.0-128-powerpc64-emb 4.4.0-128.154~14.04.1
linux-image-4.4.0-128-powerpc64-smp 4.4.0-128.154~14.04.1
linux-image-aws 4.4.0.1023.23
linux-image-generic-lpae-lts-xenial 4.4.0.128.108
linux-image-generic-lts-xenial 4.4.0.128.108
linux-image-lowlatency-lts-xenial 4.4.0.128.108
linux-image-powerpc-e500mc-lts-xenial 4.4.0.128.108
linux-image-powerpc-smp-lts-xenial 4.4.0.128.108
linux-image-powerpc64-emb-lts-xenial 4.4.0.128.108
linux-image-powerpc64-smp-lts-xenial 4.4.0.128.108

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3676-2
https://usn.ubuntu.com/usn/usn-3676-1
CVE-2018-1092, CVE-2018-1093, CVE-2018-10940, CVE-2018-8087

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1023.23
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-128.154~14.04.1

USN-3677-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3677-1
June 11, 2018

linux, linux-raspi2 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092)

It was discovered that a NULL pointer dereference existed in the RDS
(Reliable Datagram Sockets) protocol implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2018-7492)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
linux-image-4.13.0-1022-raspi2 4.13.0-1022.23
linux-image-4.13.0-45-generic 4.13.0-45.50
linux-image-4.13.0-45-generic-lpae 4.13.0-45.50
linux-image-4.13.0-45-lowlatency 4.13.0-45.50
linux-image-generic 4.13.0.45.48
linux-image-generic-lpae 4.13.0.45.48
linux-image-lowlatency 4.13.0.45.48
linux-image-raspi2 4.13.0.1022.20

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3677-1
CVE-2018-1068, CVE-2018-1092, CVE-2018-7492, CVE-2018-8087,
CVE-2018-8781

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.13.0-45.50
https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1022.23

USN-3677-2: Linux kernel (HWE) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3677-2
June 12, 2018

linux-hwe, linux-gcp, linux-oem vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-oem: Linux kernel for OEM processors

Details:

USN-3677-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu 16.04 LTS.

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092)

It was discovered that a NULL pointer dereference existed in the RDS
(Reliable Datagram Sockets) protocol implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2018-7492)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.13.0-1019-gcp 4.13.0-1019.23
linux-image-4.13.0-1030-oem 4.13.0-1030.33
linux-image-4.13.0-45-generic 4.13.0-45.50~16.04.1
linux-image-4.13.0-45-generic-lpae 4.13.0-45.50~16.04.1
linux-image-4.13.0-45-lowlatency 4.13.0-45.50~16.04.1
linux-image-gcp 4.13.0.1019.21
linux-image-generic-hwe-16.04 4.13.0.45.64
linux-image-generic-lpae-hwe-16.04 4.13.0.45.64
linux-image-gke 4.13.0.1019.21
linux-image-lowlatency-hwe-16.04 4.13.0.45.64
linux-image-oem 4.13.0.1030.35

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3677-2
https://usn.ubuntu.com/usn/usn-3677-1
CVE-2018-1068, CVE-2018-1092, CVE-2018-7492, CVE-2018-8087,
CVE-2018-8781

Package Information:
https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1019.23
https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-45.50~16.04.1
https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1030.33