=========================================================================Ubuntu Security Notice USN-3631-1
April 24, 2018

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that a buffer overread vulnerability existed in the
keyring subsystem of the Linux kernel. A local attacker could possibly use
this to expose sensitive information (kernel memory). (CVE-2017-13305)

It was discovered that the DM04/QQBOX USB driver in the Linux kernel did
not properly handle device attachment and warm-start. A physically
proximate attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2017-16538)

Luo Quan and Wei Yang discovered that a race condition existed in the
Advanced Linux Sound Architecture (ALSA) subsystem of the Linux kernel when
handling ioctl()s. A local attacker could use this to cause a denial of
service (system deadlock). (CVE-2018-1000004)

Wang Qize discovered that an information disclosure vulnerability existed
in the SMBus driver for ACPI Embedded Controllers in the Linux kernel. A
local attacker could use this to expose sensitive information (kernel
pointer addresses). (CVE-2018-5750)

??? discovered that a race condition existed in the Advanced Linux
Sound Architecture (ALSA) subsystem of the Linux kernel that could lead to
a use-after-free or an out-of-bounds buffer access. A local attacker with
access to /dev/snd/seq could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-7566)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-1021-kvm      4.4.0-1021.26
  linux-image-4.4.0-1055-aws      4.4.0-1055.64
  linux-image-4.4.0-1087-raspi2   4.4.0-1087.95
  linux-image-4.4.0-1090-snapdragon  4.4.0-1090.95
  linux-image-4.4.0-121-generic   4.4.0-121.145
  linux-image-4.4.0-121-generic-lpae  4.4.0-121.145
  linux-image-4.4.0-121-lowlatency  4.4.0-121.145
  linux-image-4.4.0-121-powerpc-e500mc  4.4.0-121.145
  linux-image-4.4.0-121-powerpc-smp  4.4.0-121.145
  linux-image-4.4.0-121-powerpc64-emb  4.4.0-121.145
  linux-image-4.4.0-121-powerpc64-smp  4.4.0-121.145
  linux-image-aws                 4.4.0.1055.57
  linux-image-generic             4.4.0.121.127
  linux-image-generic-lpae        4.4.0.121.127
  linux-image-kvm                 4.4.0.1021.20
  linux-image-lowlatency          4.4.0.121.127
  linux-image-powerpc-e500mc      4.4.0.121.127
  linux-image-powerpc-smp         4.4.0.121.127
  linux-image-powerpc64-emb       4.4.0.121.127
  linux-image-powerpc64-smp       4.4.0.121.127
  linux-image-raspi2              4.4.0.1087.87
  linux-image-snapdragon          4.4.0.1090.82

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-3631-1
  CVE-2017-13305, CVE-2017-16538, CVE-2018-1000004, CVE-2018-5750,
  CVE-2018-7566

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-121.145
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1055.64
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1021.26
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1087.95
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1090.95

Ubuntu 3631-1: Linux kernel vulnerabilities

April 24, 2018
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-1021-kvm 4.4.0-1021.26 linux-image-4.4.0-1055-aws 4.4.0-1055.64 linux-image-4.4.0-1087-raspi2 4.4.0-1087.95 linux-image-4.4.0-1090-snapdragon 4.4.0-1090.95 linux-image-4.4.0-121-generic 4.4.0-121.145 linux-image-4.4.0-121-generic-lpae 4.4.0-121.145 linux-image-4.4.0-121-lowlatency 4.4.0-121.145 linux-image-4.4.0-121-powerpc-e500mc 4.4.0-121.145 linux-image-4.4.0-121-powerpc-smp 4.4.0-121.145 linux-image-4.4.0-121-powerpc64-emb 4.4.0-121.145 linux-image-4.4.0-121-powerpc64-smp 4.4.0-121.145 linux-image-aws 4.4.0.1055.57 linux-image-generic 4.4.0.121.127 linux-image-generic-lpae 4.4.0.121.127 linux-image-kvm 4.4.0.1021.20 linux-image-lowlatency 4.4.0.121.127 linux-image-powerpc-e500mc 4.4.0.121.127 linux-image-powerpc-smp 4.4.0.121.127 linux-image-powerpc64-emb 4.4.0.121.127 linux-image-powerpc64-smp 4.4.0.121.127 linux-image-raspi2 4.4.0.1087.87 linux-image-snapdragon 4.4.0.1090.82 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-3631-1

CVE-2017-13305, CVE-2017-16538, CVE-2018-1000004, CVE-2018-5750,

CVE-2018-7566

Severity
April 24, 2018

Package Information

https://launchpad.net/ubuntu/+source/linux/4.4.0-121.145 https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1055.64 https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1021.26 https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1087.95 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1090.95

Related News