Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3653-2: Linux kernel (HWE) vulnerabilities

22 May 2018

Several security issues were addressed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • linux-azure - Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-hwe - Linux hardware enablement (HWE) kernel
  • linux-oem - Linux kernel for OEM processors

Details

USN-3653-1 fixed vulnerabilities and added mitigations in the Linux
kernel for Ubuntu 17.10. This update provides the corresponding
updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu
17.10 for Ubuntu 16.04 LTS.

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory. (CVE-2018-3639)

It was discovered that the netlink subsystem in the Linux kernel did not
properly restrict observations of netlink messages to the appropriate net
namespace. A local attacker could use this to expose sensitive information
(kernel netlink traffic). (CVE-2017-17449)

Tuba Yavuz discovered that a double-free error existed in the USBTV007
driver of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17975)

It was discovered that a race condition existed in the Device Mapper
component of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-18203)

It was discovered that an infinite loop could occur in the madvise(2)
implementation in the Linux kernel in certain circumstances. A local
attacker could use this to cause a denial of service (system hang).
(CVE-2017-18208)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS
implementation in the Linux kernel. A remote attacker controlling a
malicious NCPFS server could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-8822)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

Related notices

  • USN-3653-1: linux, linux-image-lowlatency, linux-image-4.13.0-43-generic-lpae, linux-image-generic, linux-image-4.13.0-43-lowlatency, linux-image-4.13.0-43-generic, linux-image-generic-lpae
  • USN-3657-1: linux-image-raspi2, linux-raspi2, linux-image-4.13.0-1020-raspi2
  • USN-3655-1: linux, linux-image-3.13.0-149-powerpc64-emb, linux-image-3.13.0-149-generic-lpae, linux-image-3.13.0-149-generic, linux-image-3.13.0-149-powerpc64-smp, linux-image-3.13.0-149-powerpc-e500, linux-image-extra-3.13.0-149-generic, linux-image-3.13.0-149-powerpc-smp, linux-image-3.13.0-149-powerpc-e500mc, linux-image-3.13.0-149-lowlatency
  • USN-3619-2: linux-image-4.4.0-119-powerpc-smp, linux-image-4.4.0-119-generic-lpae, linux-image-4.4.0-119-powerpc64-emb, linux-image-4.4.0-119-powerpc-e500mc, linux-aws, linux-image-4.4.0-119-generic, linux-image-4.4.0-1016-aws, linux-image-4.4.0-119-powerpc64-smp, linux-image-extra-4.4.0-119-generic, linux-image-4.4.0-119-lowlatency, linux-lts-xenial
  • USN-3619-1: linux-image-extra-4.4.0-119-generic, linux, linux-image-4.4.0-1086-raspi2, linux-image-4.4.0-1020-kvm, linux-image-4.4.0-119-generic-lpae, linux-image-4.4.0-119-powerpc-smp, linux-raspi2, linux-image-4.4.0-119-powerpc64-emb, linux-image-4.4.0-119-powerpc-e500mc, linux-kvm, linux-snapdragon, linux-aws, linux-image-4.4.0-119-powerpc64-smp, linux-image-4.4.0-119-lowlatency, linux-image-4.4.0-119-generic, linux-image-4.4.0-1054-aws, linux-image-4.4.0-1088-snapdragon
  • USN-3655-2: linux-image-3.13.0-149-generic-lpae, linux-image-3.13.0-149-generic, linux-image-generic-lts-trusty, linux-lts-trusty, linux-image-generic-lpae-lts-trusty
  • USN-3654-2: linux-image-4.4.0-127-generic-lpae, linux-image-extra-4.4.0-127-generic, linux-image-4.4.0-127-powerpc64-smp, linux-image-4.4.0-127-lowlatency, linux-aws, linux-image-4.4.0-127-powerpc-smp, linux-image-4.4.0-127-powerpc-e500mc, linux-image-4.4.0-1022-aws, linux-image-4.4.0-127-powerpc64-emb, linux-lts-xenial, linux-image-4.4.0-127-generic
  • USN-3654-1: linux, linux-image-4.4.0-127-generic-lpae, linux-kvm, linux-image-extra-4.4.0-127-generic, linux-image-4.4.0-127-powerpc64-smp, linux-image-4.4.0-127-lowlatency, linux-aws, linux-image-4.4.0-1026-kvm, linux-image-4.4.0-127-powerpc-smp, linux-image-4.4.0-127-powerpc-e500mc, linux-image-4.4.0-1060-aws, linux-image-4.4.0-127-powerpc64-emb, linux-image-4.4.0-127-generic
  • USN-3656-1: linux-snapdragon, linux-image-4.4.0-1090-raspi2, linux-image-4.4.0-1093-snapdragon, linux-raspi2
  • USN-3651-1: qemu-system-arm, qemu-system-aarch64, qemu-keymaps, qemu-user-binfmt, qemu-system-misc, qemu-user-static, qemu-utils, qemu-system-s390x, qemu-system-mips, qemu-system-ppc, qemu-system, qemu-system-sparc, qemu-kvm, qemu-system-x86, qemu-user, qemu, qemu-common, qemu-system-common, qemu-guest-agent, qemu-block-extra
  • USN-3652-1: linux, linux-azure, linux-image-4.15.0-1010-kvm, linux-image-4.15.0-22-lowlatency, linux-image-unsigned-4.15.0-1006-oem, linux-image-unsigned-4.15.0-22-generic, linux-image-unsigned-4.15.0-22-lowlatency, linux-gcp, linux-image-4.15.0-1009-aws, linux-kvm, linux-image-4.15.0-22-snapdragon, linux-aws, linux-image-4.15.0-22-generic, linux-image-4.15.0-22-generic-lpae, linux-image-unsigned-4.15.0-1012-azure, linux-oem, linux-image-4.15.0-1008-gcp
  • USN-3756-1: intel-microcode
  • USN-3680-1: libvirt-daemon, libvirt-sanlock, libnss-libvirt, libvirt, libvirt0, libvirt-daemon-driver-storage-zfs, libvirt-daemon-system, libvirt-bin, libvirt-daemon-driver-storage-rbd, libvirt-daemon-driver-storage-sheepdog, libvirt-doc, libvirt-dev, libvirt-wireshark, libvirt-clients, libvirt-daemon-driver-storage-gluster
  • USN-3777-3: linux-azure, linux-image-unsigned-4.15.0-1025-azure
  • USN-3679-1: qemu-system-arm, qemu-system-aarch64, qemu-keymaps, qemu-user-binfmt, qemu-system-misc, qemu-user-static, qemu-utils, qemu-system-s390x, qemu-system-mips, qemu-system-ppc, qemu-system, qemu-system-sparc, qemu-kvm, qemu-system-x86, qemu-user, qemu, qemu-common, qemu-system-common, qemu-guest-agent, qemu-block-extra