========================================================================== Ubuntu Security Notice USN-3820-1 November 14, 2018 linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, linux-raspi2 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oem: Linux kernel for OEM processors - linux-raspi2: Linux kernel for Raspberry Pi 2 Details: Felix Wilhelm discovered that the Xen netback driver in the Linux kernel did not properly perform input validation in some situations. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-15471) It was discovered that the generic SCSI driver in the Linux kernel did not properly enforce permissions on kernel memory access. A local attacker could use this to expose sensitive information or possibly elevate privileges. (CVE-2017-13168) It was discovered that an integer overflow existed in the CD-ROM driver of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-16658) It was discovered that an integer overflow existed in the HID Bluetooth implementation in the Linux kernel that could lead to a buffer overwrite. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-9363) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1024-gcp 4.15.0-1024.25 linux-image-4.15.0-1026-kvm 4.15.0-1026.26 linux-image-4.15.0-1026-oem 4.15.0-1026.31 linux-image-4.15.0-1027-aws 4.15.0-1027.27 linux-image-4.15.0-1028-raspi2 4.15.0-1028.30 linux-image-4.15.0-1031-azure 4.15.0-1031.32 linux-image-4.15.0-39-generic 4.15.0-39.42 linux-image-4.15.0-39-generic-lpae 4.15.0-39.42 linux-image-4.15.0-39-lowlatency 4.15.0-39.42 linux-image-4.15.0-39-snapdragon 4.15.0-39.42 linux-image-aws 4.15.0.1027.27 linux-image-azure 4.15.0.1031.31 linux-image-gcp 4.15.0.1024.26 linux-image-generic 4.15.0.39.41 linux-image-generic-lpae 4.15.0.39.41 linux-image-gke 4.15.0.1024.26 linux-image-kvm 4.15.0.1026.26 linux-image-lowlatency 4.15.0.39.41 linux-image-oem 4.15.0.1026.31 linux-image-raspi2 4.15.0.1028.26 linux-image-snapdragon 4.15.0.39.41 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/usn/usn-3820-1 CVE-2017-13168, CVE-2018-15471, CVE-2018-16658, CVE-2018-9363 Package Information: https://launchpad.net/ubuntu/+source/linux/4.15.0-39.42 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1027.27 https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1031.32 https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1024.25 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1026.26 https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1026.31 https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1028.30