Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3619-1: Linux kernel vulnerabilities

4 April 2018

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel improperly performed sign extension in some situations.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2017-16995)

It was discovered that a race condition leading to a use-after-free
vulnerability existed in the ALSA PCM subsystem of the Linux kernel. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2017-0861)

It was discovered that the KVM implementation in the Linux kernel allowed
passthrough of the diagnostic I/O port 0x80. An attacker in a guest VM
could use this to cause a denial of service (system crash) in the host OS.
(CVE-2017-1000407)

It was discovered that an information disclosure vulnerability existed in
the ACPI implementation of the Linux kernel. A local attacker could use
this to expose sensitive information (kernel memory addresses).
(CVE-2017-11472)

It was discovered that a use-after-free vulnerability existed in the
network namespaces implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2017-15129)

It was discovered that the Advanced Linux Sound Architecture (ALSA)
subsystem in the Linux kernel contained a use-after-free when handling
device removal. A physically proximate attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-16528)

Andrey Konovalov discovered that the usbtest device driver in the Linux
kernel did not properly validate endpoint metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2017-16532)

Andrey Konovalov discovered that the Conexant cx231xx USB video capture
driver in the Linux kernel did not properly validate interface descriptors.
A physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2017-16536)

Andrey Konovalov discovered that the SoundGraph iMON USB driver in the
Linux kernel did not properly validate device metadata. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-16537)

Andrey Konovalov discovered that the IMS Passenger Control Unit USB driver
in the Linux kernel did not properly validate device descriptors. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2017-16645)

Andrey Konovalov discovered that the DiBcom DiB0700 USB DVB driver in the
Linux kernel did not properly handle detach events. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2017-16646)

Andrey Konovalov discovered that the CDC USB Ethernet driver did not
properly validate device descriptors. A physically proximate attacker could
use this to cause a denial of service (system crash). (CVE-2017-16649)

Andrey Konovalov discovered that the QMI WWAN USB driver did not properly
validate device descriptors. A physically proximate attacker could use this
to cause a denial of service (system crash). (CVE-2017-16650)

It was discovered that the USB Virtual Host Controller Interface (VHCI)
driver in the Linux kernel contained an information disclosure vulnerability.
A physically proximate attacker could use this to expose sensitive
information (kernel memory). (CVE-2017-16911)

It was discovered that the USB over IP implementation in the Linux kernel
did not validate endpoint numbers. A remote attacker could use this to
cause a denial of service (system crash). (CVE-2017-16912)

It was discovered that the USB over IP implementation in the Linux kernel
did not properly validate CMD_SUBMIT packets. A remote attacker could use
this to cause a denial of service (excessive memory consumption).
(CVE-2017-16913)

It was discovered that the USB over IP implementation in the Linux kernel
contained a NULL pointer dereference error. A remote attacker could use
this to cause a denial of service (system crash). (CVE-2017-16914)

It was discovered that the HugeTLB component of the Linux kernel did not
properly handle holes in hugetlb ranges. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2017-16994)

It was discovered that the netfilter component of the Linux did not
properly restrict access to the connection tracking helpers list. A local
attacker could use this to bypass intended access restrictions.
(CVE-2017-17448)

It was discovered that the netlink subsystem in the Linux kernel did not
properly restrict observations of netlink messages to the appropriate net
namespace. A local attacker could use this to expose sensitive information
(kernel netlink traffic). (CVE-2017-17449)

It was discovered that the netfilter passive OS fingerprinting (xt_osf)
module did not properly perform access control checks. A local attacker
could improperly modify the system-wide OS fingerprint list.
(CVE-2017-17450)

It was discovered that the core USB subsystem in the Linux kernel did not
validate the number of configurations and interfaces in a device. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2017-17558)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
contained an out-of-bounds read when handling memory-mapped I/O. A local
attacker could use this to expose sensitive information. (CVE-2017-17741)

It was discovered that the Salsa20 encryption algorithm implementations in
the Linux kernel did not properly handle zero-length inputs. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-17805)

It was discovered that the HMAC implementation did not validate the state
of the underlying cryptographic hash algorithm. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-17806)

It was discovered that the keyring implementation in the Linux kernel did
not properly check permissions when a key request was performed on a
task's default keyring. A local attacker could use this to add keys to
unauthorized keyrings. (CVE-2017-17807)

Alexei Starovoitov discovered that the Berkeley Packet Filter (BPF)
implementation in the Linux kernel contained a branch-pruning logic issue
around unreachable code. A local attacker could use this to cause a denial
of service. (CVE-2017-17862)

It was discovered that the parallel cryptography component of the Linux
kernel incorrectly freed kernel memory. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-18075)

It was discovered that a race condition existed in the Device Mapper
component of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-18203)

It was discovered that a race condition existed in the OCFS2 file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (kernel deadlock). (CVE-2017-18204)

It was discovered that an infinite loop could occur in the madvise(2)
implementation in the Linux kernel in certain circumstances. A local
attacker could use this to cause a denial of service (system hang).
(CVE-2017-18208)

Andy Lutomirski discovered that the KVM implementation in the Linux kernel
was vulnerable to a debug exception error when single-stepping through a
syscall. A local attacker in a non-Linux guest vm could possibly use this
to gain administrative privileges in the guest vm. (CVE-2017-7518)

It was discovered that the Broadcom NetXtremeII ethernet driver in the
Linux kernel did not properly validate Generic Segment Offload (GSO) packet
sizes. An attacker could use this to cause a denial of service (interface
unavailability). (CVE-2018-1000026)

It was discovered that the Reliable Datagram Socket (RDS)
implementation in the Linux kernel contained an out-of-bounds write
during RDMA page allocation. An attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-5332)

Mohamed Ghannam discovered a null pointer dereference in the RDS (Reliable
Datagram Sockets) protocol implementation of the Linux kernel. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2018-5333)

范龙飞 discovered that a race condition existed in loop block device
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-5344)

It was discovered that an integer overflow error existed in the futex
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2018-6927)

It was discovered that a NULL pointer dereference existed in the RDS
(Reliable Datagram Sockets) protocol implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2018-7492)

It was discovered that the Broadcom UniMAC MDIO bus controller driver in
the Linux kernel did not properly validate device resources. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2018-8043)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3583-2: linux-lts-trusty, linux-image-generic-lts-trusty, linux-image-3.13.0-142-generic, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-142-generic-lpae
  • USN-3619-2: linux-image-4.4.0-119-powerpc-e500mc, linux-image-4.4.0-119-powerpc64-emb, linux-image-extra-4.4.0-119-generic, linux-image-4.4.0-119-generic-lpae, linux-image-4.4.0-119-powerpc-smp, linux-lts-xenial, linux-aws, linux-image-4.4.0-1016-aws, linux-image-4.4.0-119-powerpc64-smp, linux-image-4.4.0-119-lowlatency, linux-image-4.4.0-119-generic
  • USN-3617-1: linux, linux-image-generic, linux-image-4.13.0-38-generic, linux-image-4.13.0-38-generic-lpae, linux-image-generic-lpae, linux-image-lowlatency, linux-image-4.13.0-38-lowlatency
  • USN-3617-3: linux-image-4.13.0-1016-raspi2, linux-image-raspi2, linux-raspi2
  • USN-3617-2: linux-image-4.13.0-1012-gcp, linux-image-4.13.0-1022-oem, linux-image-4.13.0-38-generic, linux-image-4.13.0-38-generic-lpae, linux-image-extra-4.13.0-1012-gcp, linux-oem, linux-image-4.13.0-38-lowlatency, linux-hwe, linux-image-extra-4.13.0-38-generic, linux-gcp
  • USN-3632-1: linux-image-extra-4.13.0-1014-azure, linux-image-4.13.0-1014-azure, linux-azure
  • USN-3583-1: linux, linux-image-extra-3.13.0-142-generic, linux-image-3.13.0-142-powerpc-e500mc, linux-image-3.13.0-142-generic, linux-image-3.13.0-142-powerpc64-emb, linux-image-3.13.0-142-lowlatency, linux-image-3.13.0-142-powerpc-smp, linux-image-3.13.0-142-powerpc-e500, linux-image-3.13.0-142-powerpc64-smp, linux-image-3.13.0-142-generic-lpae
  • USN-3754-1: linux-image-3.13.0-157-powerpc-e500mc, linux-image-3.13.0-157-powerpc64-smp, linux, linux-image-3.13.0-157-generic, linux-image-3.13.0-157-powerpc-smp, linux-image-3.13.0-157-lowlatency, linux-image-3.13.0-157-powerpc-e500, linux-image-3.13.0-157-powerpc64-emb, linux-image-3.13.0-157-generic-lpae, linux-image-extra-3.13.0-157-generic
  • USN-3822-2: linux-lts-trusty, linux-image-3.13.0-162-generic, linux-image-generic-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-162-generic-lpae
  • USN-3822-1: linux, linux-image-3.13.0-162-powerpc-smp, linux-image-3.13.0-162-powerpc-e500mc, linux-image-extra-3.13.0-162-generic, linux-image-3.13.0-162-powerpc64-smp, linux-image-3.13.0-162-generic, linux-image-3.13.0-162-powerpc64-emb, linux-image-3.13.0-162-powerpc-e500, linux-image-3.13.0-162-lowlatency, linux-image-3.13.0-162-generic-lpae
  • USN-3523-2: linux-image-extra-4.13.0-26-generic, linux-image-4.13.0-1015-oem, linux-image-4.13.0-26-generic, linux-image-4.13.0-26-lowlatency, linux-image-4.13.0-26-generic-lpae, linux-image-extra-4.13.0-1006-gcp, linux-image-4.13.0-1005-azure, linux-image-4.13.0-1006-gcp, linux-oem, linux-image-extra-4.13.0-1005-azure, linux-hwe, linux-azure, linux-gcp
  • USN-3633-1: linux-image-extra-4.4.0-9026-euclid, linux-image-4.4.0-9026-euclid, linux-euclid
  • USN-3523-1: linux, linux-image-generic, linux-image-4.13.0-25-lowlatency, linux-image-lowlatency, linux-image-4.13.0-25-generic
  • USN-3523-3: linux-image-4.13.0-1011-raspi2, linux-image-raspi2, linux-raspi2
  • USN-3620-1: linux, linux-image-3.13.0-144-lowlatency, linux-image-3.13.0-144-powerpc64-smp, linux-image-3.13.0-144-powerpc64-emb, linux-image-3.13.0-144-powerpc-smp, linux-image-3.13.0-144-generic-lpae, linux-image-3.13.0-144-generic, linux-image-3.13.0-144-powerpc-e500mc, linux-image-extra-3.13.0-144-generic, linux-image-3.13.0-144-powerpc-e500
  • USN-3620-2: linux-lts-trusty, linux-image-generic-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-144-generic-lpae, linux-image-3.13.0-144-generic
  • USN-3653-1: linux, linux-image-generic, linux-image-4.13.0-43-generic, linux-image-4.13.0-43-generic-lpae, linux-image-generic-lpae, linux-image-lowlatency, linux-image-4.13.0-43-lowlatency
  • USN-3657-1: linux-image-4.13.0-1020-raspi2, linux-image-raspi2, linux-raspi2
  • USN-3655-1: linux-image-3.13.0-149-generic, linux, linux-image-3.13.0-149-powerpc64-smp, linux-image-3.13.0-149-powerpc64-emb, linux-image-extra-3.13.0-149-generic, linux-image-3.13.0-149-generic-lpae, linux-image-3.13.0-149-powerpc-e500mc, linux-image-3.13.0-149-powerpc-e500, linux-image-3.13.0-149-powerpc-smp, linux-image-3.13.0-149-lowlatency
  • USN-3653-2: linux-image-4.13.0-43-generic, linux-image-4.13.0-1017-gcp, linux-image-extra-4.13.0-1017-gcp, linux-image-4.13.0-43-generic-lpae, linux-oem, linux-image-4.13.0-1018-azure, linux-image-4.13.0-1028-oem, linux-image-extra-4.13.0-43-generic, linux-image-extra-4.13.0-1018-azure, linux-hwe, linux-image-4.13.0-43-lowlatency, linux-azure, linux-gcp
  • USN-3655-2: linux-image-3.13.0-149-generic, linux-lts-trusty, linux-image-3.13.0-149-generic-lpae, linux-image-generic-lts-trusty, linux-image-generic-lpae-lts-trusty
  • USN-3698-2: linux-lts-trusty, linux-image-generic-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-153-generic-lpae, linux-image-3.13.0-153-generic
  • USN-3697-1: linux, linux-image-4.13.0-1023-raspi2, linux-image-4.13.0-46-generic, linux-image-generic, linux-image-4.13.0-46-generic-lpae, linux-image-generic-lpae, linux-image-lowlatency, linux-image-raspi2, linux-image-4.13.0-46-lowlatency, linux-raspi2
  • USN-3698-1: linux, linux-image-extra-3.13.0-153-generic, linux-image-3.13.0-153-powerpc-smp, linux-image-3.13.0-153-powerpc64-smp, linux-image-3.13.0-153-lowlatency, linux-image-3.13.0-153-powerpc-e500, linux-image-3.13.0-153-powerpc64-emb, linux-image-3.13.0-153-generic-lpae, linux-image-3.13.0-153-generic, linux-image-3.13.0-153-powerpc-e500mc
  • USN-3697-2: linux-oem, linux-image-4.13.0-1031-oem
  • USN-3674-2: linux-lts-trusty, linux-image-3.13.0-151-generic-lpae, linux-image-generic-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-151-generic
  • USN-3674-1: linux, linux-image-3.13.0-151-generic-lpae, linux-image-extra-3.13.0-151-generic, linux-image-3.13.0-151-lowlatency, linux-image-3.13.0-151-powerpc-e500mc, linux-image-3.13.0-151-powerpc-smp, linux-image-3.13.0-151-powerpc-e500, linux-image-3.13.0-151-generic, linux-image-3.13.0-151-powerpc64-emb, linux-image-3.13.0-151-powerpc64-smp
  • USN-3677-1: linux, linux-image-4.13.0-45-generic-lpae, linux-image-generic, linux-image-4.13.0-45-lowlatency, linux-image-4.13.0-45-generic, linux-image-4.13.0-1022-raspi2, linux-image-generic-lpae, linux-image-lowlatency, linux-image-raspi2, linux-raspi2
  • USN-3677-2: linux-image-extra-4.13.0-45-generic, linux-image-4.13.0-45-generic-lpae, linux-image-extra-4.13.0-1019-gcp, linux-image-4.13.0-1019-gcp, linux-image-4.13.0-45-lowlatency, linux-image-4.13.0-45-generic, linux-oem, linux-image-4.13.0-1030-oem, linux-hwe, linux-gcp
  • USN-3630-2: linux-image-4.13.0-39-lowlatency, linux-image-extra-4.13.0-1013-gcp, linux-image-4.13.0-1024-oem, linux-image-4.13.0-1013-gcp, linux-image-4.13.0-39-generic-lpae, linux-oem, linux-image-extra-4.13.0-39-generic, linux-hwe, linux-image-4.13.0-39-generic, linux-gcp
  • USN-3630-1: linux-image-4.13.0-39-lowlatency, linux-image-4.13.0-1017-raspi2, linux, linux-image-generic, linux-image-4.13.0-39-generic-lpae, linux-image-generic-lpae, linux-image-lowlatency, linux-image-raspi2, linux-image-4.13.0-39-generic, linux-raspi2