Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3631-1: Linux kernel vulnerabilities

24 April 2018

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that a buffer overread vulnerability existed in the
keyring subsystem of the Linux kernel. A local attacker could possibly use
this to expose sensitive information (kernel memory). (CVE-2017-13305)

It was discovered that the DM04/QQBOX USB driver in the Linux kernel did
not properly handle device attachment and warm-start. A physically
proximate attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2017-16538)

Luo Quan and Wei Yang discovered that a race condition existed in the
Advanced Linux Sound Architecture (ALSA) subsystem of the Linux kernel when
handling ioctl()s. A local attacker could use this to cause a denial of
service (system deadlock). (CVE-2018-1000004)

Wang Qize discovered that an information disclosure vulnerability existed
in the SMBus driver for ACPI Embedded Controllers in the Linux kernel. A
local attacker could use this to expose sensitive information (kernel
pointer addresses). (CVE-2018-5750)

范龙飞 discovered that a race condition existed in the Advanced Linux
Sound Architecture (ALSA) subsystem of the Linux kernel that could lead to
a use-after-free or an out-of-bounds buffer access. A local attacker with
access to /dev/snd/seq could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-7566)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3655-1: linux-image-3.13.0-149-generic-lpae, linux-image-3.13.0-149-powerpc64-smp, linux-image-3.13.0-149-powerpc-smp, linux-image-3.13.0-149-powerpc-e500, linux-image-3.13.0-149-powerpc-e500mc, linux-image-extra-3.13.0-149-generic, linux-image-3.13.0-149-generic, linux, linux-image-3.13.0-149-powerpc64-emb, linux-image-3.13.0-149-lowlatency
  • USN-3631-2: linux-image-4.4.0-1017-aws, linux-image-4.4.0-121-generic-lpae, linux-image-4.4.0-121-generic, linux-image-extra-4.4.0-121-generic, linux-aws, linux-image-4.4.0-121-powerpc-smp, linux-image-4.4.0-121-powerpc64-emb, linux-image-4.4.0-121-powerpc-e500mc, linux-image-4.4.0-121-lowlatency, linux-lts-xenial, linux-image-4.4.0-121-powerpc64-smp
  • USN-3655-2: linux-image-3.13.0-149-generic-lpae, linux-image-3.13.0-149-generic, linux-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-generic-lts-trusty
  • USN-3754-1: linux-image-3.13.0-157-generic, linux-image-3.13.0-157-powerpc-e500, linux-image-3.13.0-157-powerpc64-smp, linux-image-3.13.0-157-generic-lpae, linux-image-3.13.0-157-lowlatency, linux-image-3.13.0-157-powerpc-smp, linux, linux-image-3.13.0-157-powerpc64-emb, linux-image-3.13.0-157-powerpc-e500mc, linux-image-extra-3.13.0-157-generic
  • USN-3798-1: linux-image-3.13.0-161-powerpc-e500mc, linux-image-3.13.0-161-generic-lpae, linux-image-3.13.0-161-powerpc-smp, linux-image-extra-3.13.0-161-generic, linux-image-3.13.0-161-generic, linux-image-3.13.0-161-lowlatency, linux-image-3.13.0-161-powerpc64-emb, linux, linux-image-3.13.0-161-powerpc64-smp, linux-image-3.13.0-161-powerpc-e500
  • USN-3798-2: linux-image-3.13.0-161-generic-lpae, linux-image-3.13.0-161-generic, linux-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-generic-lts-trusty
  • USN-3698-2: linux-lts-trusty, linux-image-3.13.0-153-generic, linux-image-3.13.0-153-generic-lpae, linux-image-generic-lpae-lts-trusty, linux-image-generic-lts-trusty
  • USN-3697-1: linux-image-4.13.0-46-generic-lpae, linux-image-lowlatency, linux-image-raspi2, linux-image-generic-lpae, linux-image-generic, linux-image-4.13.0-1023-raspi2, linux-image-4.13.0-46-lowlatency, linux-image-4.13.0-46-generic, linux, linux-raspi2
  • USN-3698-1: linux-image-3.13.0-153-powerpc-e500mc, linux-image-3.13.0-153-powerpc-e500, linux-image-3.13.0-153-powerpc-smp, linux-image-3.13.0-153-powerpc64-emb, linux-image-3.13.0-153-lowlatency, linux-image-extra-3.13.0-153-generic, linux-image-3.13.0-153-generic, linux, linux-image-3.13.0-153-powerpc64-smp, linux-image-3.13.0-153-generic-lpae
  • USN-3697-2: linux-oem, linux-image-4.13.0-1031-oem