[USN-3821-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Wed Nov 14 23:51:14 UTC 2018


==========================================================================
Ubuntu Security Notice USN-3821-1
November 14, 2018

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly ensure that xattr information remained in inode
bodies. An attacker could use this to construct a malicious ext4 image
that, when mounted, could cause a denial of service (system crash).
(CVE-2018-10880)

It was discovered that the alarmtimer implementation in the Linux kernel
contained an integer overflow vulnerability. A local attacker could use
this to cause a denial of service. (CVE-2018-13053)

Wen Xu discovered that the f2fs filesystem implementation in the Linux
kernel did not properly validate metadata. An attacker could use this to
construct a malicious f2fs image that, when mounted, could cause a denial
of service (system crash). (CVE-2018-13096)

Wen Xu and Po-Ning Tseng discovered that the btrfs filesystem
implementation in the Linux kernel did not properly handle relocations in
some situations. An attacker could use this to construct a malicious btrfs
image that, when mounted, could cause a denial of service (system crash).
(CVE-2018-14609)

Wen Xu discovered that the HFS+ filesystem implementation in the Linux
kernel did not properly handle malformed catalog data in some situations.
An attacker could use this to construct a malicious HFS+ image that, when
mounted, could cause a denial of service (system crash). (CVE-2018-14617)

Jann Horn discovered that the procfs file system implementation in the
Linux kernel did not properly restrict the ability to inspect the kernel
stack of an arbitrary task. A local attacker could use this to expose
sensitive information. (CVE-2018-17972)

It was discovered that the KVM implementation in the Linux kernel on ARM
64bit processors did not properly handle some ioctls. An attacker with the
privilege to create KVM-based virtual machines could use this to cause a
denial of service (host system crash) or execute arbitrary code in the
host. (CVE-2018-18021)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-1037-kvm      4.4.0-1037.43
  linux-image-4.4.0-1072-aws      4.4.0-1072.82
  linux-image-4.4.0-1100-raspi2   4.4.0-1100.108
  linux-image-4.4.0-1104-snapdragon  4.4.0-1104.109
  linux-image-4.4.0-139-generic   4.4.0-139.165
  linux-image-4.4.0-139-generic-lpae  4.4.0-139.165
  linux-image-4.4.0-139-lowlatency  4.4.0-139.165
  linux-image-4.4.0-139-powerpc-e500mc  4.4.0-139.165
  linux-image-4.4.0-139-powerpc-smp  4.4.0-139.165
  linux-image-4.4.0-139-powerpc64-emb  4.4.0-139.165
  linux-image-4.4.0-139-powerpc64-smp  4.4.0-139.165
  linux-image-aws                 4.4.0.1072.74
  linux-image-generic             4.4.0.139.145
  linux-image-generic-lpae        4.4.0.139.145
  linux-image-kvm                 4.4.0.1037.36
  linux-image-lowlatency          4.4.0.139.145
  linux-image-powerpc-e500mc      4.4.0.139.145
  linux-image-powerpc-smp         4.4.0.139.145
  linux-image-powerpc64-emb       4.4.0.139.145
  linux-image-powerpc64-smp       4.4.0.139.145
  linux-image-raspi2              4.4.0.1100.100
  linux-image-snapdragon          4.4.0.1104.96

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3821-1
  CVE-2018-10880, CVE-2018-13053, CVE-2018-13096, CVE-2018-14609,
  CVE-2018-14617, CVE-2018-17972, CVE-2018-18021

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-139.165
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1072.82
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1037.43
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1100.108
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1104.109

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20181114/18016cdf/attachment.sig>


More information about the ubuntu-security-announce mailing list