Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3798-1: Linux kernel vulnerabilities

23 October 2018

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Dmitry Vyukov discovered that the key management subsystem in the Linux
kernel did not properly restrict adding a key that already exists but is
negatively instantiated. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2015-8539)

It was discovered that a use-after-free vulnerability existed in the device
driver for XCeive xc2028/xc3028 tuners in the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-7913)

Pengfei Ding (丁鹏飞), Chenfu Bao (包沉浮), and Lenx Wei (韦韬)
discovered a race condition in the generic SCSI driver (sg) of the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2017-0794)

Eric Biggers discovered that the key management subsystem in the Linux
kernel did not properly restrict adding a key that already exists but is
uninstantiated. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2017-15299)

It was discovered that a NULL pointer dereference could be triggered in the
OCFS2 file system implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2017-18216)

Luo Quan and Wei Yang discovered that a race condition existed in the
Advanced Linux Sound Architecture (ALSA) subsystem of the Linux kernel when
handling ioctl()s. A local attacker could use this to cause a denial of
service (system deadlock). (CVE-2018-1000004)

范龙飞 discovered that a race condition existed in the Advanced Linux
Sound Architecture (ALSA) subsystem of the Linux kernel that could lead to
a use- after-free or an out-of-bounds buffer access. A local attacker with
access to /dev/snd/seq could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-7566)

It was discovered that a buffer overflow existed in the NFC Logical Link
Control Protocol (llcp) implementation in the Linux kernel. An attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2018-9518)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3798-2: linux-image-3.13.0-161-generic-lpae, linux-image-generic-lts-trusty, linux-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-161-generic
  • USN-3312-2: linux-image-4.4.0-79-generic, linux-lts-xenial, linux-image-4.4.0-79-powerpc64-smp, linux-image-4.4.0-79-powerpc-e500mc, linux-image-extra-4.4.0-79-generic, linux-image-4.4.0-79-lowlatency, linux-image-4.4.0-79-powerpc-smp, linux-image-4.4.0-79-generic-lpae, linux-image-4.4.0-79-powerpc64-emb
  • USN-3312-1: linux-raspi2, linux-image-4.4.0-79-generic, linux-image-4.4.0-1018-aws, linux-image-4.4.0-1014-gke, linux-image-4.4.0-79-powerpc64-smp, linux-image-4.4.0-79-powerpc-e500mc, linux-image-4.4.0-1057-raspi2, linux, linux-image-extra-4.4.0-79-generic, linux-image-4.4.0-79-lowlatency, linux-aws, linux-image-extra-4.4.0-1014-gke, linux-image-4.4.0-79-powerpc-smp, linux-snapdragon, linux-gke, linux-image-4.4.0-79-generic-lpae, linux-image-4.4.0-79-powerpc64-emb, linux-image-4.4.0-1059-snapdragon
  • USN-3507-1: linux-raspi2, linux-image-lowlatency, linux, linux-image-4.13.0-19-generic-lpae, linux-image-generic-lpae, linux-image-raspi2, linux-image-generic, linux-image-4.13.0-19-generic, linux-image-4.13.0-19-lowlatency, linux-image-4.13.0-1008-raspi2
  • USN-3507-2: linux-image-4.13.0-1002-gcp, linux-image-extra-4.13.0-1002-gcp, linux-gcp
  • USN-3485-1: linux-image-4.4.0-1041-aws, linux-image-4.4.0-101-generic, linux-image-4.4.0-1077-raspi2, linux-image-extra-4.4.0-101-generic, linux-raspi2, linux-image-4.4.0-101-lowlatency, linux-image-4.4.0-101-generic-lpae, linux-image-4.4.0-1079-snapdragon, linux-image-4.4.0-101-powerpc-e500mc, linux-snapdragon, linux-image-4.4.0-101-powerpc64-smp, linux-image-4.4.0-101-powerpc-smp, linux-image-4.4.0-1010-kvm, linux, linux-aws, linux-image-4.4.0-1034-gke, linux-gke, linux-kvm, linux-image-4.4.0-101-powerpc64-emb, linux-image-extra-4.4.0-1034-gke
  • USN-3485-3: linux-aws, linux-image-4.4.0-1003-aws
  • USN-3485-2: linux-image-extra-4.4.0-101-generic, linux-image-4.4.0-101-powerpc-smp, linux-lts-xenial, linux-image-4.4.0-101-lowlatency, linux-image-4.4.0-101-generic-lpae, linux-image-4.4.0-101-generic, linux-image-4.4.0-101-powerpc-e500mc, linux-image-4.4.0-101-powerpc64-smp, linux-image-4.4.0-101-powerpc64-emb
  • USN-3776-1: linux-image-4.4.0-1069-aws, linux-image-4.4.0-137-generic, linux-image-extra-4.4.0-137-generic, linux-image-4.4.0-137-powerpc-e500mc, linux-raspi2, linux-image-4.4.0-137-lowlatency, linux-image-4.4.0-1098-raspi2, linux, linux-image-4.4.0-1035-kvm, linux-aws, linux-image-4.4.0-1102-snapdragon, linux-image-4.4.0-137-powerpc-smp, linux-snapdragon, linux-image-4.4.0-137-powerpc64-emb, linux-image-4.4.0-137-powerpc64-smp, linux-kvm, linux-image-4.4.0-137-generic-lpae
  • USN-3776-2: linux-image-extra-4.4.0-137-generic, linux-image-4.4.0-137-generic, linux-image-4.4.0-137-powerpc-e500mc, linux-lts-xenial, linux-image-4.4.0-137-lowlatency, linux-aws, linux-image-4.4.0-137-powerpc-smp, linux-image-4.4.0-137-powerpc64-emb, linux-image-4.4.0-137-powerpc64-smp, linux-image-4.4.0-1031-aws, linux-image-4.4.0-137-generic-lpae
  • USN-3631-2: linux-image-4.4.0-121-powerpc64-smp, linux-image-extra-4.4.0-121-generic, linux-lts-xenial, linux-image-4.4.0-121-powerpc64-emb, linux-image-4.4.0-121-generic, linux-image-4.4.0-121-powerpc-smp, linux-image-4.4.0-121-generic-lpae, linux-image-4.4.0-1017-aws, linux-image-4.4.0-121-powerpc-e500mc, linux-aws, linux-image-4.4.0-121-lowlatency
  • USN-3631-1: linux-raspi2, linux-image-4.4.0-1055-aws, linux-image-4.4.0-121-powerpc64-smp, linux-image-extra-4.4.0-121-generic, linux-image-4.4.0-121-powerpc64-emb, linux-image-4.4.0-121-generic, linux-image-4.4.0-1021-kvm, linux, linux-image-4.4.0-121-generic-lpae, linux-image-4.4.0-121-powerpc-smp, linux-image-4.4.0-121-powerpc-e500mc, linux-aws, linux-image-4.4.0-1090-snapdragon, linux-snapdragon, linux-kvm, linux-image-4.4.0-121-lowlatency, linux-image-4.4.0-1087-raspi2