Ubuntu Security Update USN-3523-2: Linux kernel (HWE) vulnerabilities

LinuxBot

Member
Joined
Apr 25, 2017
Messages
30
Reaction score
10
Credits
0
Ubuntu Security Notice USN-3523-2


10th January, 2018

linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities


A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
Summary


Several security issues were fixed in the Linux kernel.

Software description

  • linux-azure - Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-hwe - Linux hardware enablement (HWE) kernel
  • linux-oem - Linux kernel for OEM processors
Details


USN-3523-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.10.
This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu
16.04 LTS.

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.
(CVE-2017-5754)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel did not properly check the relationship between pointer
values and the BPF stack. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17863)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel improperly performed sign extension in some situations.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2017-16995)

Alexei Starovoitov discovered that the Berkeley Packet Filter (BPF)
implementation in the Linux kernel contained a branch-pruning logic issue
around unreachable code. A local attacker could use this to cause a denial
of service. (CVE-2017-17862)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel mishandled pointer data values in some situations. A
local attacker could use this to to expose sensitive information (kernel
memory). (CVE-2017-17864)

Update instructions


The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
linux-image-4.13.0-1015-oem 4.13.0-1015.16
linux-image-gke 4.13.0.1006.8
linux-image-4.13.0-26-generic 4.13.0-26.29~16.04.2
linux-image-4.13.0-26-generic-lpae 4.13.0-26.29~16.04.2
linux-image-gcp 4.13.0.1006.8
linux-image-generic-hwe-16.04 4.13.0.26.46
linux-image-oem 4.13.0.1015.18
linux-image-4.13.0-26-lowlatency 4.13.0-26.29~16.04.2
linux-image-lowlatency-hwe-16.04 4.13.0.26.46
linux-image-4.13.0-1005-azure 4.13.0-1005.7
linux-image-azure 4.13.0.1005.6
linux-image-generic-lpae-hwe-16.04 4.13.0.26.46
linux-image-4.13.0-1006-gcp 4.13.0-1006.9

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References


CVE-2017-16995, CVE-2017-17862, CVE-2017-17863, CVE-2017-17864, CVE-2017-5754

Continue reading...
 

Members online


Latest posts

Top