========================================================================== Ubuntu Security Notice USN-3653-2 May 22, 2018 linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were addressed in the Linux kernel. Software Description: - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe: Linux hardware enablement (HWE) kernel - linux-oem: Linux kernel for OEM processors Details: USN-3653-1 fixed vulnerabilities and added mitigations in the Linux kernel for Ubuntu 17.10. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu 16.04 LTS. Jann Horn and Ken Johnson discovered that microprocessors utilizing speculative execution of a memory read may allow unauthorized memory reads via a sidechannel attack. This flaw is known as Spectre Variant 4. A local attacker could use this to expose sensitive information, including kernel memory. (CVE-2018-3639) It was discovered that the netlink subsystem in the Linux kernel did not properly restrict observations of netlink messages to the appropriate net namespace. A local attacker could use this to expose sensitive information (kernel netlink traffic). (CVE-2017-17449) Tuba Yavuz discovered that a double-free error existed in the USBTV007 driver of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-17975) It was discovered that a race condition existed in the Device Mapper component of the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-18203) It was discovered that an infinite loop could occur in the madvise(2) implementation in the Linux kernel in certain circumstances. A local attacker could use this to cause a denial of service (system hang). (CVE-2017-18208) Silvio Cesare discovered a buffer overwrite existed in the NCPFS implementation in the Linux kernel. A remote attacker controlling a malicious NCPFS server could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-8822) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.13.0-1017-gcp 4.13.0-1017.21 linux-image-4.13.0-1018-azure 4.13.0-1018.21 linux-image-4.13.0-1028-oem 4.13.0-1028.31 linux-image-4.13.0-43-generic 4.13.0-43.48~16.04.1 linux-image-4.13.0-43-generic-lpae 4.13.0-43.48~16.04.1 linux-image-4.13.0-43-lowlatency 4.13.0-43.48~16.04.1 linux-image-azure 4.13.0.1018.19 linux-image-gcp 4.13.0.1017.19 linux-image-generic-hwe-16.04 4.13.0.43.62 linux-image-generic-lpae-hwe-16.04 4.13.0.43.62 linux-image-gke 4.13.0.1017.19 linux-image-lowlatency-hwe-16.04 4.13.0.43.62 linux-image-oem 4.13.0.1028.33 Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4) may require corresponding processor microcode/firmware updates or, in virtual environments, hypervisor updates. On i386 and amd64 architectures, the SSBD feature is required to enable the kernel mitigations. BIOS vendors will be making updates available for Intel processors that implement SSBD and Ubuntu is working with Intel to provide future microcode updates. Ubuntu users with a processor from a different vendor should contact the vendor to identify necessary firmware updates. Ubuntu provided corresponding QEMU updates for users of self-hosted virtual environments in USN 3651-1. Ubuntu users in cloud environments should contact the cloud provider to confirm that the hypervisor has been updated to expose the new CPU features to virtual machines. References: https://usn.ubuntu.com/usn/usn-3653-2 https://usn.ubuntu.com/usn/usn-3653-1 CVE-2017-17449, CVE-2017-17975, CVE-2017-18203, CVE-2017-18208, CVE-2018-3639, CVE-2018-8822, https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4 Package Information: https://launchpad.net/ubuntu/+source/linux-azure/4.13.0-1018.21 https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1017.21 https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-43.48~16.04.1 https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1028.31