=========================================================================Ubuntu Security Notice USN-3835-1
December 03, 2018

linux, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Jann Horn discovered that the procfs file system implementation in the
Linux kernel did not properly restrict the ability to inspect the kernel
stack of an arbitrary task. A local attacker could use this to expose
sensitive information. (CVE-2018-17972)

Jann Horn discovered that the mremap() system call in the Linux kernel did
not properly flush the TLB when completing, potentially leaving access to a
physical page after it has been released to the page allocator. A local
attacker could use this to cause a denial of service (system crash), expose
sensitive information, or possibly execute arbitrary code. (CVE-2018-18281)

It was discovered that the BPF verifier in the Linux kernel did not
correctly compute numeric bounds in some situations. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2018-18445)

Daniel Dadap discovered that the module loading implementation in the Linux
kernel did not properly enforce signed module loading when booted with UEFI
Secure Boot in some situations. A local privileged attacker could use this
to execute untrusted code in the kernel. (CVE-2018-18653)

Jann Horn discovered that the Linux kernel mishandles mapping UID or GID
ranges inside nested user namespaces in some situations. A local attacker
could use this to bypass access controls on resources outside the
namespace. (CVE-2018-18955)

Philipp Wendler discovered that the overlayfs implementation in the Linux
kernel did not properly verify the directory contents permissions from
within a unprivileged user namespace. A local attacker could use this to
expose sensitive information (protected file names). (CVE-2018-6559)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  linux-image-4.18.0-1004-gcp     4.18.0-1004.5
  linux-image-4.18.0-1005-kvm     4.18.0-1005.5
  linux-image-4.18.0-1007-raspi2  4.18.0-1007.9
  linux-image-4.18.0-12-generic   4.18.0-12.13
  linux-image-4.18.0-12-generic-lpae  4.18.0-12.13
  linux-image-4.18.0-12-lowlatency  4.18.0-12.13
  linux-image-4.18.0-12-snapdragon  4.18.0-12.13
  linux-image-gcp                 4.18.0.1004.4
  linux-image-generic             4.18.0.12.13
  linux-image-generic-lpae        4.18.0.12.13
  linux-image-gke                 4.18.0.1004.4
  linux-image-kvm                 4.18.0.1005.5
  linux-image-lowlatency          4.18.0.12.13
  linux-image-raspi2              4.18.0.1007.4
  linux-image-snapdragon          4.18.0.12.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-3835-1
  CVE-2018-17972, CVE-2018-18281, CVE-2018-18445, CVE-2018-18653,
  CVE-2018-18955, CVE-2018-6559

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.18.0-12.13
  https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1004.5
  https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1005.5
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1007.9

Ubuntu 3835-1: Linux kernel vulnerabilities

December 3, 2018
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 18.10: linux-image-4.18.0-1004-gcp 4.18.0-1004.5 linux-image-4.18.0-1005-kvm 4.18.0-1005.5 linux-image-4.18.0-1007-raspi2 4.18.0-1007.9 linux-image-4.18.0-12-generic 4.18.0-12.13 linux-image-4.18.0-12-generic-lpae 4.18.0-12.13 linux-image-4.18.0-12-lowlatency 4.18.0-12.13 linux-image-4.18.0-12-snapdragon 4.18.0-12.13 linux-image-gcp 4.18.0.1004.4 linux-image-generic 4.18.0.12.13 linux-image-generic-lpae 4.18.0.12.13 linux-image-gke 4.18.0.1004.4 linux-image-kvm 4.18.0.1005.5 linux-image-lowlatency 4.18.0.12.13 linux-image-raspi2 4.18.0.1007.4 linux-image-snapdragon 4.18.0.12.13 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-3835-1

CVE-2018-17972, CVE-2018-18281, CVE-2018-18445, CVE-2018-18653,

CVE-2018-18955, CVE-2018-6559

Severity
December 03, 2018

Package Information

https://launchpad.net/ubuntu/+source/linux/4.18.0-12.13 https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1004.5 https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1005.5 https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1007.9

Related News