[USN-3753-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Fri Aug 24 01:39:02 UTC 2018


==========================================================================
Ubuntu Security Notice USN-3753-1
August 24, 2018

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that the generic SCSI driver in the Linux kernel did not
properly enforce permissions on kernel memory access. A local attacker
could use this to expose sensitive information or possibly elevate
privileges. (CVE-2017-13168)

Wen Xu discovered that a use-after-free vulnerability existed in the ext4
filesystem implementation in the Linux kernel. An attacker could use this
to construct a malicious ext4 image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-10876, CVE-2018-10879)

Wen Xu discovered that a buffer overflow existed in the ext4 filesystem
implementation in the Linux kernel. An attacker could use this to construct
a malicious ext4 image that, when mounted, could cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2018-10877)

Wen Xu discovered that an out-of-bounds write vulnerability existed in the
ext4 filesystem implementation in the Linux kernel. An attacker could use
this to construct a malicious ext4 image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-10878, CVE-2018-10882)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly keep meta-data information consistent in some
situations. An attacker could use this to construct a malicious ext4 image
that, when mounted, could cause a denial of service (system crash).
(CVE-2018-10881)

Shankara Pailoor discovered that the JFS filesystem implementation in the
Linux kernel contained a buffer overflow when handling extended attributes.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2018-12233)

Wen Xu discovered that the XFS filesystem implementation in the Linux
kernel did not properly handle an error condition with a corrupted xfs
image. An attacker could use this to construct a malicious xfs image that,
when mounted, could cause a denial of service (system crash).
(CVE-2018-13094)

It was discovered that the Linux kernel did not properly handle setgid file
creation when performed by a non-member of the group. A local attacker
could use this to gain elevated privileges. (CVE-2018-13405)

Silvio Cesare discovered that the generic VESA frame buffer driver in the
Linux kernel contained an integer overflow. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-13406)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-1032-kvm      4.4.0-1032.38
  linux-image-4.4.0-1066-aws      4.4.0-1066.76
  linux-image-4.4.0-1095-raspi2   4.4.0-1095.103
  linux-image-4.4.0-1099-snapdragon  4.4.0-1099.104
  linux-image-4.4.0-134-generic   4.4.0-134.160
  linux-image-4.4.0-134-generic-lpae  4.4.0-134.160
  linux-image-4.4.0-134-lowlatency  4.4.0-134.160
  linux-image-4.4.0-134-powerpc-e500mc  4.4.0-134.160
  linux-image-4.4.0-134-powerpc-smp  4.4.0-134.160
  linux-image-4.4.0-134-powerpc64-emb  4.4.0-134.160
  linux-image-4.4.0-134-powerpc64-smp  4.4.0-134.160
  linux-image-aws                 4.4.0.1066.68
  linux-image-generic             4.4.0.134.140
  linux-image-generic-lpae        4.4.0.134.140
  linux-image-kvm                 4.4.0.1032.31
  linux-image-lowlatency          4.4.0.134.140
  linux-image-powerpc-e500mc      4.4.0.134.140
  linux-image-powerpc-smp         4.4.0.134.140
  linux-image-powerpc64-emb       4.4.0.134.140
  linux-image-powerpc64-smp       4.4.0.134.140
  linux-image-raspi2              4.4.0.1095.95
  linux-image-snapdragon          4.4.0.1099.91

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3753-1
  CVE-2017-13168, CVE-2018-10876, CVE-2018-10877, CVE-2018-10878,
  CVE-2018-10879, CVE-2018-10881, CVE-2018-10882, CVE-2018-12233,
  CVE-2018-13094, CVE-2018-13405, CVE-2018-13406

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-134.160
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1066.76
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1032.38
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1095.103
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1099.104

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20180823/893578c8/attachment.sig>


More information about the ubuntu-security-announce mailing list