=========================================================================Ubuntu Security Notice USN-3797-1
October 23, 2018

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors
Details:

Noam Rathaus discovered that a use-after-free vulnerability existed in the
Infiniband implementation in the Linux kernel. An attacker could use this
to cause a denial of service (system crash). (CVE-2018-14734)

It was discovered that an integer overflow existed in the CD-ROM driver of
the Linux kernel. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-16658)

It was discovered that an integer overflow existed in the HID Bluetooth
implementation in the Linux kernel that could lead to a buffer overwrite.
An attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-9363)

Yves Younan discovered that the CIPSO labeling implementation in the Linux
kernel did not properly handle IP header options in some situations. A
remote attacker could use this to specially craft network traffic that
could cause a denial of service (infinite loop). (CVE-2018-10938)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-1036-kvm      4.4.0-1036.42
  linux-image-4.4.0-1070-aws      4.4.0-1070.80
  linux-image-4.4.0-1099-raspi2   4.4.0-1099.107
  linux-image-4.4.0-1103-snapdragon  4.4.0-1103.108
  linux-image-4.4.0-138-generic   4.4.0-138.164
  linux-image-4.4.0-138-generic-lpae  4.4.0-138.164
  linux-image-4.4.0-138-lowlatency  4.4.0-138.164
  linux-image-4.4.0-138-powerpc-e500mc  4.4.0-138.164
  linux-image-4.4.0-138-powerpc-smp  4.4.0-138.164
  linux-image-4.4.0-138-powerpc64-emb  4.4.0-138.164
  linux-image-4.4.0-138-powerpc64-smp  4.4.0-138.164
  linux-image-aws                 4.4.0.1070.72
  linux-image-generic             4.4.0.138.144
  linux-image-generic-lpae        4.4.0.138.144
  linux-image-kvm                 4.4.0.1036.35
  linux-image-lowlatency          4.4.0.138.144
  linux-image-powerpc-e500mc      4.4.0.138.144
  linux-image-powerpc-smp         4.4.0.138.144
  linux-image-powerpc64-emb       4.4.0.138.144
  linux-image-powerpc64-smp       4.4.0.138.144
  linux-image-raspi2              4.4.0.1099.99
  linux-image-snapdragon          4.4.0.1103.95

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-3797-1
  CVE-2018-10938, CVE-2018-14734, CVE-2018-16658, CVE-2018-9363

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-138.164
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1070.80
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1036.42
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1099.107
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1103.108

Ubuntu 3797-1: Linux kernel vulnerabilities

October 23, 2018
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-1036-kvm 4.4.0-1036.42 linux-image-4.4.0-1070-aws 4.4.0-1070.80 linux-image-4.4.0-1099-raspi2 4.4.0-1099.107 linux-image-4.4.0-1103-snapdragon 4.4.0-1103.108 linux-image-4.4.0-138-generic 4.4.0-138.164 linux-image-4.4.0-138-generic-lpae 4.4.0-138.164 linux-image-4.4.0-138-lowlatency 4.4.0-138.164 linux-image-4.4.0-138-powerpc-e500mc 4.4.0-138.164 linux-image-4.4.0-138-powerpc-smp 4.4.0-138.164 linux-image-4.4.0-138-powerpc64-emb 4.4.0-138.164 linux-image-4.4.0-138-powerpc64-smp 4.4.0-138.164 linux-image-aws 4.4.0.1070.72 linux-image-generic 4.4.0.138.144 linux-image-generic-lpae 4.4.0.138.144 linux-image-kvm 4.4.0.1036.35 linux-image-lowlatency 4.4.0.138.144 linux-image-powerpc-e500mc 4.4.0.138.144 linux-image-powerpc-smp 4.4.0.138.144 linux-image-powerpc64-emb 4.4.0.138.144 linux-image-powerpc64-smp 4.4.0.138.144 linux-image-raspi2 4.4.0.1099.99 linux-image-snapdragon 4.4.0.1103.95 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-3797-1

CVE-2018-10938, CVE-2018-14734, CVE-2018-16658, CVE-2018-9363

Severity
October 23, 2018

Package Information

https://launchpad.net/ubuntu/+source/linux/4.4.0-138.164 https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1070.80 https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1036.42 https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1099.107 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1103.108

Related News