what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3777-1

Ubuntu Security Notice USN-3777-1
Posted Oct 2, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3777-1 - Jann Horn discovered that the vmacache subsystem did not properly handle sequence number overflows, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that the paravirtualization implementation in the Linux kernel did not properly handle some indirect calls, reducing the effectiveness of Spectre v2 mitigations for paravirtual guests. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-10853, CVE-2018-14633, CVE-2018-15572, CVE-2018-15594, CVE-2018-17182, CVE-2018-6554, CVE-2018-6555
SHA-256 | 5db6c7887e9651017faced7ba733531733f1515003351691c185c6a854134435

Ubuntu Security Notice USN-3777-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3777-1
October 01, 2018

linux, linux-aws, linux-gcp, linux-kvm, linux-oem, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oem: Linux kernel for OEM processors
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Jann Horn discovered that the vmacache subsystem did not properly handle
sequence number overflows, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or execute arbitrary code. (CVE-2018-17182)

It was discovered that the paravirtualization implementation in the Linux
kernel did not properly handle some indirect calls, reducing the
effectiveness of Spectre v2 mitigations for paravirtual guests. A local
attacker could use this to expose sensitive information. (CVE-2018-15594)

It was discovered that microprocessors utilizing speculative execution and
prediction of return addresses via Return Stack Buffer (RSB) may allow
unauthorized memory reads via sidechannel attacks. An attacker could use
this to expose sensitive information. (CVE-2018-15572)

Andy Lutomirski and Mika Penttila discovered that the KVM implementation
in the Linux kernel did not properly check privilege levels when emulating
some instructions. An unprivileged attacker in a guest VM could use this to
escalate privileges within the guest. (CVE-2018-10853)

It was discovered that a stack-based buffer overflow existed in the iSCSI
target implementation of the Linux kernel. A remote attacker could use this
to cause a denial of service (system crash). (CVE-2018-14633)

It was discovered that a memory leak existed in the IRDA subsystem of the
Linux kernel. A local attacker could use this to cause a denial of service
(kernel memory exhaustion). (CVE-2018-6554)

It was discovered that a use-after-free vulnerability existed in the IRDA
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-6555)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1021-gcp 4.15.0-1021.22
linux-image-4.15.0-1021-oem 4.15.0-1021.24
linux-image-4.15.0-1023-aws 4.15.0-1023.23
linux-image-4.15.0-1023-kvm 4.15.0-1023.23
linux-image-4.15.0-1024-raspi2 4.15.0-1024.26
linux-image-4.15.0-36-generic 4.15.0-36.39
linux-image-4.15.0-36-generic-lpae 4.15.0-36.39
linux-image-4.15.0-36-lowlatency 4.15.0-36.39
linux-image-4.15.0-36-snapdragon 4.15.0-36.39
linux-image-aws 4.15.0.1023.23
linux-image-gcp 4.15.0.1021.23
linux-image-generic 4.15.0.36.38
linux-image-generic-lpae 4.15.0.36.38
linux-image-gke 4.15.0.1021.23
linux-image-kvm 4.15.0.1023.23
linux-image-lowlatency 4.15.0.36.38
linux-image-oem 4.15.0.1021.23
linux-image-raspi2 4.15.0.1024.22
linux-image-snapdragon 4.15.0.36.38

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3777-1
CVE-2018-10853, CVE-2018-14633, CVE-2018-15572, CVE-2018-15594,
CVE-2018-17182, CVE-2018-6554, CVE-2018-6555

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-36.39
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1023.23
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1021.22
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1023.23
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1021.24
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1024.26

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close