USN-3620-1: Linux kernel vulnerabilities
4 April 2018
Several security issues were fixed in the Linux kernel.
Releases
Packages
- linux - Linux kernel
Details
It was discovered that the netlink 802.11 configuration interface in the
Linux kernel did not properly validate some attributes passed from
userspace. A local attacker with the CAP_NET_ADMIN privilege could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-11089)
It was discovered that a buffer overflow existed in the ioctl handling code
in the ISDN subsystem of the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-12762)
It was discovered that the netfilter component of the Linux did not
properly restrict access to the connection tracking helpers list. A local
attacker could use this to bypass intended access restrictions.
(CVE-2017-17448)
Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
contained an out-of-bounds read when handling memory-mapped I/O. A local
attacker could use this to expose sensitive information. (CVE-2017-17741)
It was discovered that the Salsa20 encryption algorithm implementations in
the Linux kernel did not properly handle zero-length inputs. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-17805)
It was discovered that the keyring implementation in the Linux kernel did
not properly check permissions when a key request was performed on a
task's default keyring. A local attacker could use this to add keys to
unauthorized keyrings. (CVE-2017-17807)
It was discovered that the Broadcom NetXtremeII ethernet driver in the
Linux kernel did not properly validate Generic Segment Offload (GSO) packet
sizes. An attacker could use this to cause a denial of service (interface
unavailability). (CVE-2018-1000026)
It was discovered that the Reliable Datagram Socket (RDS) implementation in
the Linux kernel contained an out-of-bounds write during RDMA page
allocation. An attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-5332)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04
-
linux-image-3.13.0-144-generic
-
3.13.0-144.193
-
linux-image-3.13.0-144-generic-lpae
-
3.13.0-144.193
-
linux-image-3.13.0-144-lowlatency
-
3.13.0-144.193
-
linux-image-3.13.0-144-powerpc-e500
-
3.13.0-144.193
-
linux-image-3.13.0-144-powerpc-e500mc
-
3.13.0-144.193
-
linux-image-3.13.0-144-powerpc-smp
-
3.13.0-144.193
-
linux-image-3.13.0-144-powerpc64-emb
-
3.13.0-144.193
-
linux-image-3.13.0-144-powerpc64-smp
-
3.13.0-144.193
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
Related notices
- USN-3620-2: linux-lts-trusty, linux-image-3.13.0-144-generic, linux-image-generic-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-144-generic-lpae
- USN-3420-1: linux-image-4.4.0-96-powerpc64-smp, linux-kvm, linux-gke, linux-image-4.4.0-96-powerpc-e500mc, linux-image-4.4.0-1074-raspi2, linux-image-4.4.0-1007-kvm, linux-image-4.4.0-96-generic, linux, linux-image-4.4.0-96-powerpc-smp, linux-image-4.4.0-96-powerpc64-emb, linux-image-extra-4.4.0-96-generic, linux-aws, linux-image-4.4.0-96-lowlatency, linux-image-4.4.0-1076-snapdragon, linux-snapdragon, linux-raspi2, linux-image-4.4.0-1031-gke, linux-image-extra-4.4.0-1031-gke, linux-image-4.4.0-1035-aws, linux-image-4.4.0-96-generic-lpae
- USN-3420-2: linux-lts-xenial, linux-image-4.4.0-96-lowlatency, linux-image-4.4.0-96-powerpc64-smp, linux-image-4.4.0-96-powerpc-smp, linux-image-4.4.0-96-powerpc64-emb, linux-image-4.4.0-96-generic-lpae, linux-image-extra-4.4.0-96-generic, linux-image-4.4.0-96-powerpc-e500mc, linux-image-4.4.0-96-generic
- USN-3619-2: linux-image-4.4.0-119-powerpc-smp, linux-lts-xenial, linux-image-4.4.0-119-generic-lpae, linux-image-4.4.0-119-powerpc-e500mc, linux-image-4.4.0-119-powerpc64-smp, linux-image-4.4.0-1016-aws, linux-image-extra-4.4.0-119-generic, linux-image-4.4.0-119-lowlatency, linux-image-4.4.0-119-powerpc64-emb, linux-image-4.4.0-119-generic, linux-aws
- USN-3617-1: linux, linux-image-4.13.0-38-generic, linux-image-4.13.0-38-lowlatency, linux-image-generic, linux-image-generic-lpae, linux-image-4.13.0-38-generic-lpae, linux-image-lowlatency
- USN-3619-1: linux-image-4.4.0-119-powerpc-smp, linux, linux-raspi2, linux-image-4.4.0-119-generic-lpae, linux-image-4.4.0-1088-snapdragon, linux-image-4.4.0-119-powerpc-e500mc, linux-image-4.4.0-1054-aws, linux-image-4.4.0-119-powerpc64-smp, linux-image-extra-4.4.0-119-generic, linux-kvm, linux-image-4.4.0-119-lowlatency, linux-image-4.4.0-119-powerpc64-emb, linux-snapdragon, linux-image-4.4.0-1020-kvm, linux-image-4.4.0-119-generic, linux-aws, linux-image-4.4.0-1086-raspi2
- USN-3617-3: linux-image-raspi2, linux-image-4.13.0-1016-raspi2, linux-raspi2
- USN-3617-2: linux-image-extra-4.13.0-38-generic, linux-gcp, linux-hwe, linux-image-4.13.0-1012-gcp, linux-image-4.13.0-38-generic, linux-image-extra-4.13.0-1012-gcp, linux-image-4.13.0-38-lowlatency, linux-image-4.13.0-1022-oem, linux-oem, linux-image-4.13.0-38-generic-lpae
- USN-3632-1: linux-image-4.13.0-1014-azure, linux-azure, linux-image-extra-4.13.0-1014-azure