Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3674-1: Linux kernel vulnerabilities

11 June 2018

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

It was discovered that a NULL pointer dereference existed in the RDS
(Reliable Datagram Sockets) protocol implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2018-7492)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Xingyuan Lin discovered that a out-of-bounds read existed in the USB Video
Class (UVC) driver of the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2017-0627)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3674-2: linux-image-3.13.0-151-generic, linux-image-generic-lts-trusty, linux-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-151-generic-lpae
  • USN-3654-2: linux-image-4.4.0-1022-aws, linux-lts-xenial, linux-image-4.4.0-127-generic-lpae, linux-image-extra-4.4.0-127-generic, linux-aws, linux-image-4.4.0-127-generic, linux-image-4.4.0-127-lowlatency, linux-image-4.4.0-127-powerpc-e500mc, linux-image-4.4.0-127-powerpc64-emb, linux-image-4.4.0-127-powerpc64-smp, linux-image-4.4.0-127-powerpc-smp
  • USN-3654-1: linux-image-4.4.0-1026-kvm, linux-image-4.4.0-127-generic-lpae, linux-image-extra-4.4.0-127-generic, linux-image-4.4.0-1060-aws, linux, linux-aws, linux-image-4.4.0-127-generic, linux-image-4.4.0-127-lowlatency, linux-image-4.4.0-127-powerpc-e500mc, linux-image-4.4.0-127-powerpc64-emb, linux-kvm, linux-image-4.4.0-127-powerpc64-smp, linux-image-4.4.0-127-powerpc-smp
  • USN-3656-1: linux-raspi2, linux-image-4.4.0-1090-raspi2, linux-snapdragon, linux-image-4.4.0-1093-snapdragon
  • USN-3677-1: linux-raspi2, linux-image-lowlatency, linux-image-4.13.0-45-generic, linux-image-4.13.0-45-lowlatency, linux, linux-image-generic-lpae, linux-image-raspi2, linux-image-generic, linux-image-4.13.0-1022-raspi2, linux-image-4.13.0-45-generic-lpae
  • USN-3677-2: linux-hwe, linux-image-4.13.0-45-generic, linux-image-4.13.0-45-lowlatency, linux-gcp, linux-oem, linux-image-4.13.0-1030-oem, linux-image-extra-4.13.0-45-generic, linux-image-4.13.0-1019-gcp, linux-image-extra-4.13.0-1019-gcp, linux-image-4.13.0-45-generic-lpae
  • USN-3619-2: linux-image-4.4.0-119-generic-lpae, linux-lts-xenial, linux-image-extra-4.4.0-119-generic, linux-image-4.4.0-119-lowlatency, linux-image-4.4.0-119-powerpc-e500mc, linux-image-4.4.0-119-powerpc-smp, linux-image-4.4.0-119-powerpc64-emb, linux-aws, linux-image-4.4.0-119-generic, linux-image-4.4.0-119-powerpc64-smp, linux-image-4.4.0-1016-aws
  • USN-3619-1: linux-raspi2, linux-image-4.4.0-119-generic-lpae, linux-image-4.4.0-1086-raspi2, linux-image-extra-4.4.0-119-generic, linux-image-4.4.0-119-lowlatency, linux, linux-image-4.4.0-119-powerpc-e500mc, linux-image-4.4.0-1054-aws, linux-image-4.4.0-119-powerpc-smp, linux-aws, linux-image-4.4.0-1088-snapdragon, linux-image-4.4.0-1020-kvm, linux-image-4.4.0-119-generic, linux-image-4.4.0-119-powerpc64-emb, linux-snapdragon, linux-image-4.4.0-119-powerpc64-smp, linux-kvm