========================================================================== Ubuntu Security Notice USN-3581-2 February 22, 2018 linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe: Linux hardware enablement (HWE) kernel - linux-oem: Linux kernel for OEM processors Details: USN-3581-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.10. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu 16.04 LTS. Mohamed Ghannam discovered that the IPv4 raw socket implementation in the Linux kernel contained a race condition leading to uninitialized pointer usage. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2017-17712) ChunYu Wang discovered that a use-after-free vulnerability existed in the SCTP protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code, (CVE-2017-15115) Mohamed Ghannam discovered a use-after-free vulnerability in the DCCP protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-8824) USN-3541-2 mitigated CVE-2017-5715 (Spectre Variant 2) for the amd64 architecture in Ubuntu 16.04 LTS. This update provides the compiler-based retpoline kernel mitigation for the amd64 and i386 architectures. Original advisory details: Jann Horn discovered that microprocessors utilizing speculative execution and branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Spectre. A local attacker could use this to expose sensitive information, including kernel memory. (CVE-2017-5715) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.13.0-1011-azure 4.13.0-1011.14 linux-image-4.13.0-1011-gcp 4.13.0-1011.15 linux-image-4.13.0-1021-oem 4.13.0-1021.23 linux-image-4.13.0-36-generic 4.13.0-36.40~16.04.1 linux-image-4.13.0-36-generic-lpae 4.13.0-36.40~16.04.1 linux-image-4.13.0-36-lowlatency 4.13.0-36.40~16.04.1 linux-image-azure 4.13.0.1011.12 linux-image-gcp 4.13.0.1011.13 linux-image-generic-hwe-16.04 4.13.0.36.55 linux-image-generic-lpae-hwe-16.04 4.13.0.36.55 linux-image-gke 4.13.0.1011.13 linux-image-lowlatency-hwe-16.04 4.13.0.36.55 linux-image-oem 4.13.0.1021.25 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/usn/usn-3581-2 https://usn.ubuntu.com/usn/usn-3581-1 CVE-2017-15115, CVE-2017-17712, CVE-2017-5715, CVE-2017-8824 Package Information: https://launchpad.net/ubuntu/+source/linux-azure/4.13.0-1011.14 https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1011.15 https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-36.40~16.04.1 https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1021.23