========================================================================== Ubuntu Security Notice USN-3677-2 June 12, 2018 linux-hwe, linux-gcp, linux-oem vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe: Linux hardware enablement (HWE) kernel - linux-oem: Linux kernel for OEM processors Details: USN-3677-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.10. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu 16.04 LTS. It was discovered that the netfilter subsystem of the Linux kernel did not properly validate ebtables offsets. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-1068) Wen Xu discovered that the ext4 filesystem implementation in the Linux kernel did not properly handle corrupted meta data in some situations. An attacker could use this to specially craft an ext4 file system that caused a denial of service (system crash) when mounted. (CVE-2018-1092) It was discovered that a NULL pointer dereference existed in the RDS (Reliable Datagram Sockets) protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-7492) It was discovered that the 802.11 software simulator implementation in the Linux kernel contained a memory leak when handling certain error conditions. A local attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2018-8087) Eyal Itkin discovered that the USB displaylink video adapter driver in the Linux kernel did not properly validate mmap offsets sent from userspace. A local attacker could use this to expose sensitive information (kernel memory) or possibly execute arbitrary code. (CVE-2018-8781) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.13.0-1019-gcp 4.13.0-1019.23 linux-image-4.13.0-1030-oem 4.13.0-1030.33 linux-image-4.13.0-45-generic 4.13.0-45.50~16.04.1 linux-image-4.13.0-45-generic-lpae 4.13.0-45.50~16.04.1 linux-image-4.13.0-45-lowlatency 4.13.0-45.50~16.04.1 linux-image-gcp 4.13.0.1019.21 linux-image-generic-hwe-16.04 4.13.0.45.64 linux-image-generic-lpae-hwe-16.04 4.13.0.45.64 linux-image-gke 4.13.0.1019.21 linux-image-lowlatency-hwe-16.04 4.13.0.45.64 linux-image-oem 4.13.0.1030.35 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/usn/usn-3677-2 https://usn.ubuntu.com/usn/usn-3677-1 CVE-2018-1068, CVE-2018-1092, CVE-2018-7492, CVE-2018-8087, CVE-2018-8781 Package Information: https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1019.23 https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-45.50~16.04.1 https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1030.33