========================================================================= Ubuntu Security Notice USN-3696-1 July 02, 2018 linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Details: It was discovered that an integer overflow existed in the perf subsystem of the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-18255) Wei Fang discovered an integer overflow in the F2FS filesystem implementation in the Linux kernel. A local attacker could use this to cause a denial of service. (CVE-2017-18257) It was discovered that an information leak existed in the generic SCSI driver in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-1000204) It was discovered that the wait4() system call in the Linux kernel did not properly validate its arguments in some situations. A local attacker could possibly use this to cause a denial of service. (CVE-2018-10087) It was discovered that the kill() system call implementation in the Linux kernel did not properly validate its arguments in some situations. A local attacker could possibly use this to cause a denial of service. (CVE-2018-10124) Julian Stecklina and Thomas Prescher discovered that FPU register states (such as MMX, SSE, and AVX registers) which are lazily restored are potentially vulnerable to a side channel attack. A local attacker could use this to expose sensitive information. (CVE-2018-3665) Jakub Jirasek discovered that multiple use-after-errors existed in the USB/IP implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-5814) It was discovered that an information leak vulnerability existed in the floppy driver in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-7755) Seunghun Han discovered an information leak in the ACPI handling code in the Linux kernel when handling early termination of ACPI table loading. A local attacker could use this to expose sensitive informal (kernel address locations). (CVE-2017-13695) It was discovered that a memory leak existed in the Serial Attached SCSI (SAS) implementation in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (memory exhaustion). (CVE-2018-10021) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-1029-kvm 4.4.0-1029.34 linux-image-4.4.0-1062-aws 4.4.0-1062.71 linux-image-4.4.0-1092-raspi2 4.4.0-1092.100 linux-image-4.4.0-1095-snapdragon 4.4.0-1095.100 linux-image-4.4.0-130-generic 4.4.0-130.156 linux-image-4.4.0-130-generic-lpae 4.4.0-130.156 linux-image-4.4.0-130-lowlatency 4.4.0-130.156 linux-image-4.4.0-130-powerpc-e500mc 4.4.0-130.156 linux-image-4.4.0-130-powerpc-smp 4.4.0-130.156 linux-image-4.4.0-130-powerpc64-emb 4.4.0-130.156 linux-image-4.4.0-130-powerpc64-smp 4.4.0-130.156 linux-image-aws 4.4.0.1062.64 linux-image-generic 4.4.0.130.136 linux-image-generic-lpae 4.4.0.130.136 linux-image-kvm 4.4.0.1029.28 linux-image-lowlatency 4.4.0.130.136 linux-image-powerpc-e500mc 4.4.0.130.136 linux-image-powerpc-smp 4.4.0.130.136 linux-image-powerpc64-emb 4.4.0.130.136 linux-image-powerpc64-smp 4.4.0.130.136 linux-image-raspi2 4.4.0.1092.92 linux-image-snapdragon 4.4.0.1095.87 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/usn/usn-3696-1 CVE-2017-13695, CVE-2017-18255, CVE-2017-18257, CVE-2018-1000204, CVE-2018-10021, CVE-2018-10087, CVE-2018-10124, CVE-2018-3665, CVE-2018-5814, CVE-2018-7755 Package Information: https://launchpad.net/ubuntu/+source/linux/4.4.0-130.156 https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1062.71 https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1029.34 https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1092.100 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1095.100