linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, linux-raspi2 vulnerabilities

Related Vulnerabilities: CVE-2018-1094   CVE-2018-10940   CVE-2018-1095   CVE-2018-11508   CVE-2018-7755  

Several security issues were fixed in the Linux kernel.

Wen Xu discovered that the ext4 filesystem implementation in the Linux kernel did not properly initialize the crc32c checksum driver. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-1094)

2 July 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, linux-raspi2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-azure - Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-kvm - Linux kernel for cloud environments
  • linux-oem - Linux kernel for OEM processors
  • linux-raspi2 - Linux kernel for Raspberry Pi 2

Details

Wen Xu discovered that the ext4 filesystem implementation in the Linux kernel did not properly initialize the crc32c checksum driver. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-1094)

It was discovered that the cdrom driver in the Linux kernel contained an incorrect bounds check. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-10940)

Wen Xu discovered that the ext4 file system implementation in the Linux kernel did not properly validate xattr sizes. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-1095)

Jann Horn discovered that the 32 bit adjtimex() syscall implementation for 64 bit Linux kernels did not properly initialize memory returned to user space in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-11508)

It was discovered that an information leak vulnerability existed in the floppy driver in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-7755)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1010-gcp - 4.15.0-1010.10
linux-image-4.15.0-1011-aws - 4.15.0-1011.11
linux-image-4.15.0-1012-kvm - 4.15.0-1012.12
linux-image-4.15.0-1013-raspi2 - 4.15.0-1013.14
linux-image-4.15.0-1014-azure - 4.15.0-1014.14
linux-image-4.15.0-24-generic - 4.15.0-24.26
linux-image-4.15.0-24-generic-lpae - 4.15.0-24.26
linux-image-4.15.0-24-lowlatency - 4.15.0-24.26
linux-image-4.15.0-24-snapdragon - 4.15.0-24.26
linux-image-aws - 4.15.0.1011.11
linux-image-azure - 4.15.0.1014.14
linux-image-gcp - 4.15.0.1010.12
linux-image-generic - 4.15.0.24.26
linux-image-generic-lpae - 4.15.0.24.26
linux-image-gke - 4.15.0.1010.12
linux-image-kvm - 4.15.0.1012.12
linux-image-lowlatency - 4.15.0.24.26
linux-image-oem - 4.15.0.1009.11
linux-image-raspi2 - 4.15.0.1013.11
linux-image-snapdragon - 4.15.0.24.26

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References