Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3641-2: Linux kernel vulnerabilities

8 May 2018

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

USN-3641-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS, Ubuntu 16.04 LTS, and Ubuntu 17.10. This update provides the
corresponding updates for Ubuntu 12.04 ESM.

Nick Peterson discovered that the Linux kernel did not properly handle
debug exceptions following a MOV/POP to SS instruction. A local attacker
could use this to cause a denial of service (system crash). This issue only
affected the amd64 architecture. (CVE-2018-8897)

Andy Lutomirski discovered that the KVM subsystem of the Linux kernel did
not properly emulate the ICEBP instruction following a MOV/POP to SS
instruction. A local attacker in a KVM virtual machine could use this to
cause a denial of service (guest VM crash) or possibly escalate privileges
inside of the virtual machine. This issue only affected the i386 and amd64
architectures. (CVE-2018-1087)

Andy Lutomirski discovered that the Linux kernel did not properly perform
error handling on virtualized debug registers. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2018-1000199)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3641-1: linux-image-extra-4.13.0-1015-gcp, linux-image-extra-4.13.0-1016-azure, linux-image-lowlatency, linux-gcp, linux-image-4.4.0-1089-raspi2, linux-image-extra-4.4.0-9027-euclid, linux, linux-hwe, linux-image-4.4.0-1057-aws, linux-kvm, linux-image-4.4.0-124-powerpc-e500mc, linux-image-extra-4.13.0-41-generic, linux-lts-xenial, linux-image-4.13.0-1019-raspi2, linux-image-3.13.0-147-generic, linux-image-3.13.0-147-powerpc64-smp, linux-image-generic, linux-image-3.13.0-147-lowlatency, linux-image-4.13.0-41-generic, linux-image-raspi2, linux-image-4.4.0-9027-euclid, linux-image-extra-4.4.0-124-generic, linux-image-4.13.0-1015-gcp, linux-euclid, linux-image-4.4.0-1092-snapdragon, linux-image-extra-3.13.0-147-generic, linux-image-4.13.0-41-generic-lpae, linux-snapdragon, linux-image-3.13.0-147-powerpc64-emb, linux-image-4.4.0-124-generic-lpae, linux-image-4.13.0-41-lowlatency, linux-image-4.13.0-1026-oem, linux-image-4.4.0-124-generic, linux-image-3.13.0-147-powerpc-smp, linux-image-4.4.0-124-powerpc64-smp, linux-image-3.13.0-147-powerpc-e500, linux-image-generic-lpae, linux-image-4.4.0-1023-kvm, linux-oem, linux-image-3.13.0-147-powerpc-e500mc, linux-aws, linux-azure, linux-image-4.4.0-124-powerpc-smp, linux-raspi2, linux-image-4.13.0-1016-azure, linux-image-4.4.0-124-lowlatency, linux-image-4.4.0-124-powerpc64-emb, linux-image-4.4.0-1019-aws, linux-image-3.13.0-147-generic-lpae