Thursday, August 23, 2018

USN-3753-2: Linux kernel (Xenial HWE) vulnerabilities

linux-lts-xenial, linux-aws vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

USN-3753-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS.

It was discovered that the generic SCSI driver in the Linux kernel did not properly enforce permissions on kernel memory access. A local attacker could use this to expose sensitive information or possibly elevate privileges. (CVE-2017-13168)

Wen Xu discovered that a use-after-free vulnerability existed in the ext4 filesystem implementation in the Linux kernel. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-10876, CVE-2018-10879)

Wen Xu discovered that a buffer overflow existed in the ext4 filesystem implementation in the Linux kernel. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-10877)

Wen Xu discovered that an out-of-bounds write vulnerability existed in the ext4 filesystem implementation in the Linux kernel. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-10878, CVE-2018-10882)

Wen Xu discovered that the ext4 filesystem implementation in the Linux kernel did not properly keep meta-data information consistent in some situations. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (system crash). (CVE-2018-10881)

Shankara Pailoor discovered that the JFS filesystem implementation in the Linux kernel contained a buffer overflow when handling extended attributes. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-12233)

Wen Xu discovered that the XFS filesystem implementation in the Linux kernel did not properly handle an error condition with a corrupted xfs image. An attacker could use this to construct a malicious xfs image that, when mounted, could cause a denial of service (system crash). (CVE-2018-13094)

It was discovered that the Linux kernel did not properly handle setgid file creation when performed by a non-member of the group. A local attacker could use this to gain elevated privileges. (CVE-2018-13405)

Silvio Cesare discovered that the generic VESA frame buffer driver in the Linux kernel contained an integer overflow. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-13406)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS
linux-image-4.4.0-1028-aws - 4.4.0-1028.31
linux-image-4.4.0-134-generic - 4.4.0-134.160~14.04.1
linux-image-4.4.0-134-generic-lpae - 4.4.0-134.160~14.04.1
linux-image-4.4.0-134-lowlatency - 4.4.0-134.160~14.04.1
linux-image-4.4.0-134-powerpc-e500mc - 4.4.0-134.160~14.04.1
linux-image-4.4.0-134-powerpc-smp - 4.4.0-134.160~14.04.1
linux-image-4.4.0-134-powerpc64-emb - 4.4.0-134.160~14.04.1
linux-image-4.4.0-134-powerpc64-smp - 4.4.0-134.160~14.04.1
linux-image-aws - 4.4.0.1028.28
linux-image-generic-lpae-lts-xenial - 4.4.0.134.114
linux-image-generic-lts-xenial - 4.4.0.134.114
linux-image-lowlatency-lts-xenial - 4.4.0.134.114
linux-image-powerpc-e500mc-lts-xenial - 4.4.0.134.114
linux-image-powerpc-smp-lts-xenial - 4.4.0.134.114
linux-image-powerpc64-emb-lts-xenial - 4.4.0.134.114
linux-image-powerpc64-smp-lts-xenial - 4.4.0.134.114

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References



from Ubuntu Security Notices https://ift.tt/2w9UL7U

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.