Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3753-2: Linux kernel (Xenial HWE) vulnerabilities

24 August 2018

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

USN-3753-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that the generic SCSI driver in the Linux kernel did not
properly enforce permissions on kernel memory access. A local attacker
could use this to expose sensitive information or possibly elevate
privileges. (CVE-2017-13168)

Wen Xu discovered that a use-after-free vulnerability existed in the ext4
filesystem implementation in the Linux kernel. An attacker could use this
to construct a malicious ext4 image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-10876, CVE-2018-10879)

Wen Xu discovered that a buffer overflow existed in the ext4 filesystem
implementation in the Linux kernel. An attacker could use this to construct
a malicious ext4 image that, when mounted, could cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2018-10877)

Wen Xu discovered that an out-of-bounds write vulnerability existed in the
ext4 filesystem implementation in the Linux kernel. An attacker could use
this to construct a malicious ext4 image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-10878, CVE-2018-10882)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly keep meta-data information consistent in some
situations. An attacker could use this to construct a malicious ext4 image
that, when mounted, could cause a denial of service (system crash).
(CVE-2018-10881)

Shankara Pailoor discovered that the JFS filesystem implementation in the
Linux kernel contained a buffer overflow when handling extended attributes.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2018-12233)

Wen Xu discovered that the XFS filesystem implementation in the Linux
kernel did not properly handle an error condition with a corrupted xfs
image. An attacker could use this to construct a malicious xfs image that,
when mounted, could cause a denial of service (system crash).
(CVE-2018-13094)

It was discovered that the Linux kernel did not properly handle setgid file
creation when performed by a non-member of the group. A local attacker
could use this to gain elevated privileges. (CVE-2018-13405)

Silvio Cesare discovered that the generic VESA frame buffer driver in the
Linux kernel contained an integer overflow. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-13406)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3753-1: linux-image-4.4.0-1066-aws, linux-raspi2, linux-snapdragon, linux-aws, linux-image-4.4.0-1095-raspi2, linux-image-4.4.0-134-generic-lpae, linux-image-extra-4.4.0-134-generic, linux-image-4.4.0-134-generic, linux-image-4.4.0-1099-snapdragon, linux-image-4.4.0-134-lowlatency, linux-image-4.4.0-134-powerpc64-emb, linux-image-4.4.0-134-powerpc-e500mc, linux-kvm, linux-image-4.4.0-134-powerpc-smp, linux-image-4.4.0-1032-kvm, linux-image-4.4.0-134-powerpc64-smp, linux
  • USN-3820-3: linux-image-unsigned-4.15.0-1031-azure, linux-azure
  • USN-3820-2: linux-image-4.15.0-39-lowlatency, linux-image-unsigned-4.15.0-39-lowlatency, linux-image-4.15.0-39-generic-lpae, linux-image-unsigned-4.15.0-1031-azure, linux-gcp, linux-image-unsigned-4.15.0-39-generic, linux-image-unsigned-4.15.0-1024-gcp, linux-image-4.15.0-39-generic, linux-azure, linux-hwe
  • USN-3820-1: linux-image-4.15.0-1028-raspi2, linux-image-unsigned-4.15.0-1026-oem, linux-image-4.15.0-39-snapdragon, linux, linux-aws, linux-image-unsigned-4.15.0-1031-azure, linux-gcp, linux-image-unsigned-4.15.0-39-generic, linux-image-4.15.0-39-lowlatency, linux-image-unsigned-4.15.0-39-lowlatency, linux-oem, linux-kvm, linux-image-4.15.0-1027-aws, linux-azure, linux-image-4.15.0-39-generic, linux-raspi2, linux-image-4.15.0-39-generic-lpae, linux-image-unsigned-4.15.0-1024-gcp, linux-image-4.15.0-1026-kvm
  • USN-3822-2: linux-image-generic-lts-trusty, linux-image-3.13.0-162-generic, linux-image-3.13.0-162-generic-lpae, linux-lts-trusty, linux-image-generic-lpae-lts-trusty
  • USN-3822-1: linux-image-3.13.0-162-powerpc-e500mc, linux-image-extra-3.13.0-162-generic, linux-image-3.13.0-162-generic, linux-image-3.13.0-162-lowlatency, linux-image-3.13.0-162-powerpc-e500, linux-image-3.13.0-162-powerpc64-smp, linux-image-3.13.0-162-generic-lpae, linux-image-3.13.0-162-powerpc-smp, linux-image-3.13.0-162-powerpc64-emb, linux
  • USN-3871-4: linux-image-4.15.0-1027-gcp, linux-image-virtual-hwe-16.04, linux-image-gke, linux-image-oem, linux-gcp, linux-image-4.15.0-45-lowlatency, linux-image-aws-hwe, linux-image-generic-hwe-16.04, linux-image-gcp, linux-image-lowlatency-hwe-16.04, linux-image-4.15.0-1032-aws, linux-image-4.15.0-45-generic-lpae, linux-image-4.15.0-45-generic, linux-aws-hwe, linux-image-generic-lpae-hwe-16.04, linux-hwe
  • USN-3871-1: linux-image-virtual-hwe-16.04, linux-image-4.15.0-44-generic, linux-image-virtual, linux-image-generic-lpae-hwe-16.04-edge, linux-image-generic, linux-image-generic-lpae, linux-image-generic-hwe-16.04, linux-image-lowlatency, linux-image-lowlatency-hwe-16.04-edge, linux-image-generic-hwe-16.04-edge, linux-image-virtual-hwe-16.04-edge, linux-image-4.15.0-44-lowlatency, linux-image-lowlatency-hwe-16.04, linux-image-4.15.0-44-snapdragon, linux, linux-image-snapdragon, linux-image-4.15.0-44-generic-lpae, linux-image-generic-lpae-hwe-16.04
  • USN-3871-5: linux-image-4.15.0-1037-azure, linux-image-azure, linux-azure
  • USN-3871-3: linux-image-4.15.0-1027-gcp, linux-raspi2, linux-image-gke, linux-aws, linux-image-4.15.0-1029-kvm, linux-image-4.15.0-1031-raspi2, linux-image-kvm, linux-image-oem, linux-gcp, linux-image-raspi2, linux-oem, linux-image-gcp, linux-image-4.15.0-1033-oem, linux-image-4.15.0-1032-aws, linux-kvm, linux-image-aws
  • USN-3754-1: linux-image-3.13.0-157-powerpc-e500mc, linux-image-3.13.0-157-powerpc-e500, linux-image-3.13.0-157-generic-lpae, linux-image-3.13.0-157-powerpc64-smp, linux-image-3.13.0-157-generic, linux-image-3.13.0-157-powerpc-smp, linux-image-3.13.0-157-lowlatency, linux-image-3.13.0-157-powerpc64-emb, linux-image-extra-3.13.0-157-generic, linux
  • USN-3752-2: linux-image-unsigned-4.15.0-33-lowlatency, linux-image-4.15.0-33-generic, linux-image-unsigned-4.15.0-33-generic, linux-image-4.15.0-33-generic-lpae, linux-image-4.15.0-33-lowlatency, linux-hwe
  • USN-3752-1: linux-raspi2, linux-image-4.15.0-1020-aws, linux-aws, linux-image-4.15.0-1020-kvm, linux-image-4.15.0-33-snapdragon, linux-image-unsigned-4.15.0-1018-gcp, linux-image-unsigned-4.15.0-33-lowlatency, linux-gcp, linux-image-4.15.0-33-generic, linux-image-unsigned-4.15.0-33-generic, linux-image-4.15.0-33-generic-lpae, linux-kvm, linux-image-4.15.0-33-lowlatency, linux-image-4.15.0-1021-raspi2, linux
  • USN-3752-3: linux-oem, linux-image-unsigned-4.15.0-1022-azure, linux-image-unsigned-4.15.0-1018-gcp, linux-gcp, linux-image-unsigned-4.15.0-1017-oem, linux-azure