Ubuntu 6322 Published by

The last kernel update for the Meltdown (CVE-2017-5754) flaw introduced a regression where a few systems failed to boot successfully

USN-3522-3: Linux kernel regression
USN-3522-4: Linux kernel (Xenial HWE) regression
USN-3523-2: Linux kernel (HWE) vulnerabilities
USN-3523-3: Linux kernel (Raspberry Pi 2) vulnerabilities
USN-3526-1: SSSD vulnerability
USN-3527-1: Irssi vulnerabilities
USN-3528-1: Ruby vulnerabilities



USN-3522-3: Linux kernel regression


=========================================================================
Ubuntu Security Notice USN-3522-3
January 10, 2018

linux regression
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

USN-3522-1 introduced a regression in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

USN-3522-1 fixed a vulnerability in the Linux kernel to address
Meltdown (CVE-2017-5754). Unfortunately, that update introduced
a regression where a few systems failed to boot successfully. This
update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-109-generic 4.4.0-109.132
linux-image-4.4.0-109-lowlatency 4.4.0-109.132
linux-image-generic 4.4.0.109.114
linux-image-lowlatency 4.4.0.109.114

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3522-3
https://www.ubuntu.com/usn/usn-3522-1
https://launchpad.net/bugs/1741934

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-109.132

USN-3522-4: Linux kernel (Xenial HWE) regression


=========================================================================Ubuntu Security Notice USN-3522-4
January 10, 2018

linux-lts-xenial regression
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

USN-3522-2 introduced a regression in the Linux Hardware Enablement kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3522-2 fixed a vulnerability in the Linux Hardware Enablement
kernel for Ubuntu 14.04 LTS to address Meltdown (CVE-2017-5754).
Unfortunately, that update introduced a regression where a few systems
failed to boot successfully. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-109-generic 4.4.0-109.132~14.04.1
linux-image-4.4.0-109-lowlatency 4.4.0-109.132~14.04.1
linux-image-generic-lts-xenial 4.4.0.109.92
linux-image-lowlatency-lts-xenial 4.4.0.109.92

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3522-4
https://www.ubuntu.com/usn/usn-3522-1
https://launchpad.net/bugs/1741934, https://usn.ubuntu.com/usn/usn-3522-2

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-109.132~14.04.1

USN-3523-2: Linux kernel (HWE) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3523-2
January 10, 2018

linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-oem: Linux kernel for OEM processors

Details:

USN-3523-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.10.
This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu
16.04 LTS.

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.
(CVE-2017-5754)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel did not properly check the relationship between pointer
values and the BPF stack. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17863)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel improperly performed sign extension in some situations.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2017-16995)

Alexei Starovoitov discovered that the Berkeley Packet Filter (BPF)
implementation in the Linux kernel contained a branch-pruning logic issue
around unreachable code. A local attacker could use this to cause a denial
of service. (CVE-2017-17862)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel mishandled pointer data values in some situations. A
local attacker could use this to to expose sensitive information (kernel
memory). (CVE-2017-17864)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.13.0-1005-azure 4.13.0-1005.7
linux-image-4.13.0-1006-gcp 4.13.0-1006.9
linux-image-4.13.0-1015-oem 4.13.0-1015.16
linux-image-4.13.0-26-generic 4.13.0-26.29~16.04.2
linux-image-4.13.0-26-generic-lpae 4.13.0-26.29~16.04.2
linux-image-4.13.0-26-lowlatency 4.13.0-26.29~16.04.2
linux-image-azure 4.13.0.1005.6
linux-image-gcp 4.13.0.1006.8
linux-image-generic-hwe-16.04 4.13.0.26.46
linux-image-generic-lpae-hwe-16.04 4.13.0.26.46
linux-image-gke 4.13.0.1006.8
linux-image-lowlatency-hwe-16.04 4.13.0.26.46
linux-image-oem 4.13.0.1015.18

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3523-2
https://www.ubuntu.com/usn/usn-3523-1
CVE-2017-16995, CVE-2017-17862, CVE-2017-17863, CVE-2017-17864,
CVE-2017-5754

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.13.0-1005.7
https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1006.9
https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-26.29~16.04.2
https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1015.16

USN-3523-3: Linux kernel (Raspberry Pi 2) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3523-3
January 10, 2018

linux-raspi2 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel did not properly check the relationship between pointer
values and the BPF stack. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17863)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel improperly performed sign extension in some situations.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2017-16995)

Alexei Starovoitov discovered that the Berkeley Packet Filter (BPF)
implementation in the Linux kernel contained a branch-pruning logic issue
around unreachable code. A local attacker could use this to cause a denial
of service. (CVE-2017-17862)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel mishandled pointer data values in some situations. A
local attacker could use this to to expose sensitive information (kernel
memory). (CVE-2017-17864)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
linux-image-4.13.0-1011-raspi2 4.13.0-1011.11
linux-image-raspi2 4.13.0.1011.9

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3523-3
https://www.ubuntu.com/usn/usn-3523-1
CVE-2017-16995, CVE-2017-17862, CVE-2017-17863, CVE-2017-17864

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1011.11


USN-3526-1: SSSD vulnerability


==========================================================================
Ubuntu Security Notice USN-3526-1
January 10, 2018

sssd vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS

Summary:

SSSD could be made to expose sensitive information.

Software Description:
- sssd: System Security Services Daemon -- metapackage

Details:

It was discovered that SSSD incorrectly handled certain inputs when
querying its local cache. An attacker could use this to inject
arbitrary code and expose sensitive information.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
sssd 1.15.2-1ubuntu1.1
sssd-common 1.15.2-1ubuntu1.1
sssd-tools 1.15.2-1ubuntu1.1

Ubuntu 16.04 LTS:
sssd 1.13.4-1ubuntu1.10
sssd-common 1.13.4-1ubuntu1.10
sssd-tools 1.13.4-1ubuntu1.10

In general, a standard system update will make all the necessary
changes.

References:
https://www.ubuntu.com/usn/usn-3526-1
CVE-2017-12173

Package Information:
https://launchpad.net/ubuntu/+source/sssd/1.15.2-1ubuntu1.1
https://launchpad.net/ubuntu/+source/sssd/1.13.4-1ubuntu1.10

USN-3527-1: Irssi vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3527-1
January 10, 2018

irssi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Irssi.

Software Description:
- irssi: terminal based IRC client

Details:

Joseph Bisch discovered that Irssi incorrectly handled incomplete escape
codes. If a user were tricked into using malformed commands or opening
malformed files, an attacker could use this issue to cause Irssi to crash,
resulting in a denial of service. (CVE-2018-5205)

Joseph Bisch discovered that Irssi incorrectly handled settings the channel
topic without specifying a sender. A malicious IRC server could use this
issue to cause Irssi to crash, resulting in a denial of service.
(CVE-2018-5206)

Joseph Bisch discovered that Irssi incorrectly handled incomplete variable
arguments. If a user were tricked into using malformed commands or opening
malformed files, an attacker could use this issue to cause Irssi to crash,
resulting in a denial of service. (CVE-2018-5207)

Joseph Bisch discovered that Irssi incorrectly handled completing certain
strings. An attacker could use this issue to cause Irssi to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2018-5208)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
irssi 1.0.4-1ubuntu2.2

Ubuntu 17.04:
irssi 0.8.20-2ubuntu2.3

Ubuntu 16.04 LTS:
irssi 0.8.19-1ubuntu1.6

Ubuntu 14.04 LTS:
irssi 0.8.15-5ubuntu3.4

After a standard system update you need to restart Irssi to make all the
necessary changes.

References:
https://www.ubuntu.com/usn/usn-3527-1
CVE-2018-5205, CVE-2018-5206, CVE-2018-5207, CVE-2018-5208

Package Information:
https://launchpad.net/ubuntu/+source/irssi/1.0.4-1ubuntu2.2
https://launchpad.net/ubuntu/+source/irssi/0.8.20-2ubuntu2.3
https://launchpad.net/ubuntu/+source/irssi/0.8.19-1ubuntu1.6
https://launchpad.net/ubuntu/+source/irssi/0.8.15-5ubuntu3.4

USN-3528-1: Ruby vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3528-1
January 10, 2018

ruby1.9.1, ruby2.3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ruby.

Software Description:
- ruby2.3: Interpreter of object-oriented scripting language Ruby
- ruby1.9.1: Interpreter of object-oriented scripting language Ruby

Details:

It was discovered that Ruby incorrectly handled certain terminal
emulator escape sequences. An attacker could use this to execute
arbitrary code via a crafted user name. This issue only affected Ubuntu
16.04 LTS and Ubuntu 17.10. (CVE-2017-10784)

It was discovered that Ruby incorrectly handled certain strings.
An attacker could use this to cause a denial of service. This issue
only affected Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2017-14033)

It was discovered that Ruby incorrectly handled some generating JSON.
An attacker could use this to possible expose sensitive information.
This issue only affected Ubuntu 16.04 LTS and Ubuntu 17.10.
(CVE-2017-14064)

It was discovered that Ruby incorrectly handled certain inputs.
An attacker could use this to execute arbitrary code.
(CVE-2017-17790)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  libruby2.3 2.3.3-1ubuntu1.2
  ruby2.3 2.3.3-1ubuntu1.2

Ubuntu 16.04 LTS:
  libruby2.3 2.3.1-2~16.04.5
  ruby2.3 2.3.1-2~16.04.5

Ubuntu 14.04 LTS:
  libruby1.9.1 1.9.3.484-2ubuntu1.7
  ruby1.9.1 1.9.3.484-2ubuntu1.7
  ruby1.9.3 1.9.3.484-2ubuntu1.7

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3528-1
  CVE-2017-10784, CVE-2017-14033, CVE-2017-14064, CVE-2017-17790

Package Information:
  https://launchpad.net/ubuntu/+source/ruby2.3/2.3.3-1ubuntu1.2
  https://launchpad.net/ubuntu/+source/ruby2.3/2.3.1-2~16.04.5
  https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.484-2ubuntu1.7