Ubuntu 6311 Published by

The following updates has been released for Ubuntu Linux:

USN-3678-3: Linux kernel (Azure) vulnerabilities
This update addresses 3 security issues in the Linux kernel for Microsoft Azure Cloud systems. Available for Ubuntu Linux 18.04 LTS

USN-3679-1: QEMU update
Ken Johnson and Jann Horn independently discovered that microprocessors utilizing speculative execution of a memory read may allow unauthorized memory reads via sidechannel attacks. Available for Ubuntu Linux 14.04 LTS, 16.04 LTS, 17.10, and 18.04 LTS

USN-3680-1: libvirt vulnerability and update
This update adds Side channel execution mitigations to libvirt. Available for Ubuntu 14.04 LTS, 16.04 LTS, 17.10, and 18.04 LTS

USN-3681-1: ImageMagick vulnerabilities
This update fixes several security issues in ImageMagick. Available for Ubuntu 14.04 LTS, 16.04 LTS, 17.10, and 18.04 LTS

USN-3682-1: Firefox vulnerability
This update addresses an issue where Firefox could or run programs as your login if it opened a malicious website. Available for Ubuntu 14.04 LTS, 16.04 LTS, 17.10, and 18.04 LTS



USN-3678-3: Linux kernel (Azure) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3678-3
June 12, 2018

linux-azure vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

It was discovered that a memory leak existed in the Serial Attached SCSI
(SAS) implementation in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2018-10021)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1013-azure 4.15.0-1013.13
linux-image-azure 4.15.0.1013.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3678-3
https://usn.ubuntu.com/usn/usn-3678-1
CVE-2018-10021, CVE-2018-1092, CVE-2018-8087

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1013.13

USN-3679-1: QEMU update


==========================================================================
Ubuntu Security Notice USN-3679-1
June 12, 2018

qemu update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Side channel execution mitigations were added to QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Ken Johnson and Jann Horn independently discovered that microprocessors
utilizing speculative execution of a memory read may allow unauthorized
memory reads via sidechannel attacks. An attacker in the guest could use
this to expose sensitive guest information, including kernel memory. This
update allows QEMU to expose new CPU features added by AMD microcode
updates to guests on amd64 and i386.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
qemu 1:2.11+dfsg-1ubuntu7.3
qemu-system 1:2.11+dfsg-1ubuntu7.3
qemu-system-x86 1:2.11+dfsg-1ubuntu7.3

Ubuntu 17.10:
qemu 1:2.10+dfsg-0ubuntu3.8
qemu-system 1:2.10+dfsg-0ubuntu3.8
qemu-system-x86 1:2.10+dfsg-0ubuntu3.8

Ubuntu 16.04 LTS:
qemu 1:2.5+dfsg-5ubuntu10.30
qemu-system 1:2.5+dfsg-5ubuntu10.30
qemu-system-x86 1:2.5+dfsg-5ubuntu10.30

Ubuntu 14.04 LTS:
qemu 2.0.0+dfsg-2ubuntu1.43
qemu-system 2.0.0+dfsg-2ubuntu1.43
qemu-system-x86 2.0.0+dfsg-2ubuntu1.43

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3679-1
CVE-2018-3639

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.11+dfsg-1ubuntu7.3
https://launchpad.net/ubuntu/+source/qemu/1:2.10+dfsg-0ubuntu3.8
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.30
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.43


USN-3680-1: libvirt vulnerability and update



==========================================================================
Ubuntu Security Notice USN-3680-1
June 12, 2018

libvirt vulnerability and update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Side channel execution mitigations were added to libvirt.

Software Description:
- libvirt: Libvirt virtualization toolkit

Details:

Ken Johnson and Jann Horn independently discovered that microprocessors
utilizing speculative execution of a memory read may allow unauthorized
memory reads via sidechannel attacks. An attacker in the guest could use
this to expose sensitive guest information, including kernel memory. This
update allows libvirt to expose new CPU features added by microcode updates
to guests. (CVE-2018-3639)

Daniel P. Berrange discovered that libvirt incorrectly handled the QEMU
guest agent. An attacker could possibly use this issue to consume
resources, leading to a denial of service. (CVE-2018-1064)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
libvirt-bin 4.0.0-1ubuntu8.2
libvirt0 4.0.0-1ubuntu8.2

Ubuntu 17.10:
libvirt-bin 3.6.0-1ubuntu6.8
libvirt0 3.6.0-1ubuntu6.8

Ubuntu 16.04 LTS:
libvirt-bin 1.3.1-1ubuntu10.24
libvirt0 1.3.1-1ubuntu10.24

Ubuntu 14.04 LTS:
libvirt-bin 1.2.2-0ubuntu13.1.27
libvirt0 1.2.2-0ubuntu13.1.27

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3680-1
CVE-2018-1064, CVE-2018-3639

Package Information:
https://launchpad.net/ubuntu/+source/libvirt/4.0.0-1ubuntu8.2
https://launchpad.net/ubuntu/+source/libvirt/3.6.0-1ubuntu6.8
https://launchpad.net/ubuntu/+source/libvirt/1.3.1-1ubuntu10.24
https://launchpad.net/ubuntu/+source/libvirt/1.2.2-0ubuntu13.1.27

USN-3681-1: ImageMagick vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3681-1
June 12, 2018

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
imagemagick 8:6.9.7.4+dfsg-16ubuntu6.2
imagemagick-6.q16 8:6.9.7.4+dfsg-16ubuntu6.2
libmagick++-6.q16-7 8:6.9.7.4+dfsg-16ubuntu6.2
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.2
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-16ubuntu6.2

Ubuntu 17.10:
imagemagick 8:6.9.7.4+dfsg-16ubuntu2.2
imagemagick-6.q16 8:6.9.7.4+dfsg-16ubuntu2.2
libmagick++-6.q16-7 8:6.9.7.4+dfsg-16ubuntu2.2
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-16ubuntu2.2
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-16ubuntu2.2

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.11
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.11
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.11
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.11
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.11

Ubuntu 14.04 LTS:
imagemagick 8:6.7.7.10-6ubuntu3.11
libmagick++5 8:6.7.7.10-6ubuntu3.11
libmagickcore5 8:6.7.7.10-6ubuntu3.11
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.11

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3681-1
CVE-2017-1000445, CVE-2017-1000476, CVE-2017-10995, CVE-2017-11352,
CVE-2017-11533, CVE-2017-11535, CVE-2017-11537, CVE-2017-11639,
CVE-2017-11640, CVE-2017-12140, CVE-2017-12418, CVE-2017-12429,
CVE-2017-12430, CVE-2017-12431, CVE-2017-12432, CVE-2017-12433,
CVE-2017-12435, CVE-2017-12563, CVE-2017-12587, CVE-2017-12640,
CVE-2017-12643, CVE-2017-12644, CVE-2017-12670, CVE-2017-12674,
CVE-2017-12691, CVE-2017-12692, CVE-2017-12693, CVE-2017-12875,
CVE-2017-12877, CVE-2017-12983, CVE-2017-13058, CVE-2017-13059,
CVE-2017-13060, CVE-2017-13061, CVE-2017-13062, CVE-2017-13131,
CVE-2017-13134, CVE-2017-13139, CVE-2017-13142, CVE-2017-13143,
CVE-2017-13144, CVE-2017-13145, CVE-2017-13758, CVE-2017-13768,
CVE-2017-13769, CVE-2017-14060, CVE-2017-14172, CVE-2017-14173,
CVE-2017-14174, CVE-2017-14175, CVE-2017-14224, CVE-2017-14249,
CVE-2017-14325, CVE-2017-14326, CVE-2017-14341, CVE-2017-14342,
CVE-2017-14343, CVE-2017-14400, CVE-2017-14505, CVE-2017-14531,
CVE-2017-14532, CVE-2017-14533, CVE-2017-14607, CVE-2017-14624,
CVE-2017-14625, CVE-2017-14626, CVE-2017-14682, CVE-2017-14684,
CVE-2017-14739, CVE-2017-14741, CVE-2017-14989, CVE-2017-15015,
CVE-2017-15016, CVE-2017-15017, CVE-2017-15032, CVE-2017-15033,
CVE-2017-15217, CVE-2017-15218, CVE-2017-15277, CVE-2017-15281,
CVE-2017-16546, CVE-2017-17499, CVE-2017-17504, CVE-2017-17680,
CVE-2017-17681, CVE-2017-17682, CVE-2017-17879, CVE-2017-17881,
CVE-2017-17882, CVE-2017-17884, CVE-2017-17885, CVE-2017-17886,
CVE-2017-17887, CVE-2017-17914, CVE-2017-17934, CVE-2017-18008,
CVE-2017-18022, CVE-2017-18027, CVE-2017-18028, CVE-2017-18029,
CVE-2017-18209, CVE-2017-18211, CVE-2017-18251, CVE-2017-18252,
CVE-2017-18254, CVE-2017-18271, CVE-2017-18273, CVE-2018-10177,
CVE-2018-10804, CVE-2018-10805, CVE-2018-11251, CVE-2018-11625,
CVE-2018-11655, CVE-2018-11656, CVE-2018-5246, CVE-2018-5247,
CVE-2018-5248, CVE-2018-5357, CVE-2018-5358, CVE-2018-6405,
CVE-2018-7443, CVE-2018-8804, CVE-2018-8960, CVE-2018-9133

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-16ubuntu6.2
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-16ubuntu2.2
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.11
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.11


USN-3682-1: Firefox vulnerability


==========================================================================
Ubuntu Security Notice USN-3682-1
June 12, 2018

firefox vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

A heap buffer overflow was discovered in Skia. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service, or execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
firefox 60.0.2+build1-0ubuntu0.18.04.1

Ubuntu 17.10:
firefox 60.0.2+build1-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
firefox 60.0.2+build1-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
firefox 60.0.2+build1-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3682-1
CVE-2018-6126

Package Information:
https://launchpad.net/ubuntu/+source/firefox/60.0.2+build1-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/firefox/60.0.2+build1-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/firefox/60.0.2+build1-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/firefox/60.0.2+build1-0ubuntu0.14.04.1