Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3654-1: Linux kernel vulnerabilities

22 May 2018

Several security issues were addressed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-kvm - Linux kernel for cloud environments

Details

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory. (CVE-2018-3639)

Tuba Yavuz discovered that a double-free error existed in the USBTV007
driver of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17975)

It was discovered that a race condition existed in the F2FS implementation
in the Linux kernel. A local attacker could use this to cause a denial of
service (system crash). (CVE-2017-18193)

It was discovered that a buffer overflow existed in the Hisilicon HNS
Ethernet Device driver in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-18222)

It was discovered that the netfilter subsystem in the Linux kernel did not
validate that rules containing jumps contained user-defined chains. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-1065)

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

It was discovered that a null pointer dereference vulnerability existed in
the DCCP protocol implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash). (CVE-2018-1130)

It was discovered that the SCTP Protocol implementation in the Linux kernel
did not properly validate userspace provided payload lengths in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2018-5803)

It was discovered that a double free error existed in the block layer
subsystem of the Linux kernel when setting up a request queue. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-7480)

It was discovered that a memory leak existed in the SAS driver subsystem of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2018-7757)

It was discovered that a race condition existed in the x86 machine check
handler in the Linux kernel. A local privileged attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-7995)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS
implementation in the Linux kernel. A remote attacker controlling a
malicious NCPFS server could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-8822)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

Related notices

  • USN-3653-1: linux-image-4.13.0-43-lowlatency, linux-image-4.13.0-43-generic, linux, linux-image-generic-lpae, linux-image-4.13.0-43-generic-lpae, linux-image-generic, linux-image-lowlatency
  • USN-3657-1: linux-image-raspi2, linux-image-4.13.0-1020-raspi2, linux-raspi2
  • USN-3654-2: linux-image-4.4.0-127-powerpc-e500mc, linux-image-4.4.0-127-generic, linux-image-extra-4.4.0-127-generic, linux-image-4.4.0-127-powerpc-smp, linux-image-4.4.0-127-generic-lpae, linux-aws, linux-image-4.4.0-1022-aws, linux-image-4.4.0-127-powerpc64-emb, linux-image-4.4.0-127-powerpc64-smp, linux-image-4.4.0-127-lowlatency, linux-lts-xenial
  • USN-3656-1: linux-snapdragon, linux-image-4.4.0-1090-raspi2, linux-raspi2, linux-image-4.4.0-1093-snapdragon
  • USN-3653-2: linux-image-4.13.0-1018-azure, linux-hwe, linux-azure, linux-image-4.13.0-1017-gcp, linux-image-4.13.0-43-generic, linux-image-4.13.0-1028-oem, linux-image-4.13.0-43-lowlatency, linux-oem, linux-image-extra-4.13.0-1018-azure, linux-image-extra-4.13.0-1017-gcp, linux-image-4.13.0-43-generic-lpae, linux-image-extra-4.13.0-43-generic, linux-gcp
  • USN-3674-2: linux-image-generic-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-3.13.0-151-generic-lpae, linux-image-3.13.0-151-generic
  • USN-3674-1: linux-image-3.13.0-151-powerpc-e500, linux-image-3.13.0-151-powerpc64-emb, linux-image-3.13.0-151-lowlatency, linux, linux-image-3.13.0-151-powerpc-e500mc, linux-image-3.13.0-151-powerpc-smp, linux-image-3.13.0-151-powerpc64-smp, linux-image-3.13.0-151-generic-lpae, linux-image-extra-3.13.0-151-generic, linux-image-3.13.0-151-generic
  • USN-3677-1: linux-image-4.13.0-1022-raspi2, linux-image-raspi2, linux-image-4.13.0-45-generic, linux, linux-image-generic-lpae, linux-raspi2, linux-image-4.13.0-45-generic-lpae, linux-image-generic, linux-image-lowlatency, linux-image-4.13.0-45-lowlatency
  • USN-3677-2: linux-hwe, linux-oem, linux-image-4.13.0-45-lowlatency, linux-image-4.13.0-45-generic, linux-image-extra-4.13.0-1019-gcp, linux-image-4.13.0-45-generic-lpae, linux-image-extra-4.13.0-45-generic, linux-image-4.13.0-1030-oem, linux-gcp, linux-image-4.13.0-1019-gcp
  • USN-3698-2: linux-image-generic-lts-trusty, linux-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-153-generic-lpae, linux-image-3.13.0-153-generic
  • USN-3697-1: linux-image-raspi2, linux, linux-image-4.13.0-46-generic-lpae, linux-image-generic-lpae, linux-image-4.13.0-1023-raspi2, linux-image-4.13.0-46-lowlatency, linux-raspi2, linux-image-4.13.0-46-generic, linux-image-generic, linux-image-lowlatency
  • USN-3698-1: linux-image-3.13.0-153-powerpc64-smp, linux-image-3.13.0-153-lowlatency, linux-image-extra-3.13.0-153-generic, linux, linux-image-3.13.0-153-powerpc64-emb, linux-image-3.13.0-153-powerpc-smp, linux-image-3.13.0-153-powerpc-e500, linux-image-3.13.0-153-powerpc-e500mc, linux-image-3.13.0-153-generic-lpae, linux-image-3.13.0-153-generic
  • USN-3697-2: linux-oem, linux-image-4.13.0-1031-oem
  • USN-3655-1: linux-image-3.13.0-149-powerpc-e500mc, linux, linux-image-3.13.0-149-powerpc64-emb, linux-image-3.13.0-149-generic, linux-image-3.13.0-149-powerpc-smp, linux-image-3.13.0-149-generic-lpae, linux-image-3.13.0-149-powerpc64-smp, linux-image-extra-3.13.0-149-generic, linux-image-3.13.0-149-lowlatency, linux-image-3.13.0-149-powerpc-e500
  • USN-3651-1: qemu-guest-agent, qemu-kvm, qemu-system, qemu-system-arm, qemu-system-common, qemu-system-aarch64, qemu-user, qemu-system-s390x, qemu-system-ppc, qemu-user-static, qemu-utils, qemu, qemu-common, qemu-system-x86, qemu-system-misc, qemu-keymaps, qemu-user-binfmt, qemu-block-extra, qemu-system-mips, qemu-system-sparc
  • USN-3652-1: linux-image-4.15.0-22-generic-lpae, linux-azure, linux-oem, linux-image-4.15.0-22-lowlatency, linux-image-4.15.0-22-generic, linux, linux-aws, linux-image-4.15.0-1010-kvm, linux-image-unsigned-4.15.0-1006-oem, linux-image-unsigned-4.15.0-1012-azure, linux-image-unsigned-4.15.0-22-generic, linux-image-4.15.0-1008-gcp, linux-image-unsigned-4.15.0-22-lowlatency, linux-image-4.15.0-1009-aws, linux-kvm, linux-image-4.15.0-22-snapdragon, linux-gcp
  • USN-3756-1: intel-microcode
  • USN-3680-1: libvirt-daemon-driver-storage-rbd, libvirt-doc, libvirt0, libvirt-daemon-system, libvirt-dev, libvirt-wireshark, libvirt-daemon-driver-storage-gluster, libvirt-daemon, libnss-libvirt, libvirt, libvirt-sanlock, libvirt-bin, libvirt-daemon-driver-storage-sheepdog, libvirt-daemon-driver-storage-zfs, libvirt-clients
  • USN-3777-3: linux-azure, linux-image-unsigned-4.15.0-1025-azure
  • USN-3679-1: qemu-guest-agent, qemu-kvm, qemu-system, qemu-system-arm, qemu-system-common, qemu-system-aarch64, qemu-user, qemu-system-s390x, qemu-system-ppc, qemu-user-static, qemu-utils, qemu, qemu-common, qemu-system-x86, qemu-system-misc, qemu-keymaps, qemu-user-binfmt, qemu-block-extra, qemu-system-mips, qemu-system-sparc
  • USN-3655-2: linux-image-generic-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-3.13.0-149-generic, linux-image-3.13.0-149-generic-lpae