linux-hwe, linux-azure, linux-gcp vulnerabilities

Related Vulnerabilities: CVE-2018-15471   CVE-2017-13168   CVE-2018-16658   CVE-2018-9363  

Several security issues were fixed in the Linux kernel.

USN-3820-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS.

14 November 2018

linux-hwe, linux-azure, linux-gcp vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux-azure - Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-hwe - Linux hardware enablement (HWE) kernel

Details

USN-3820-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS.

Felix Wilhelm discovered that the Xen netback driver in the Linux kernel did not properly perform input validation in some situations. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-15471)

It was discovered that the generic SCSI driver in the Linux kernel did not properly enforce permissions on kernel memory access. A local attacker could use this to expose sensitive information or possibly elevate privileges. (CVE-2017-13168)

It was discovered that an integer overflow existed in the CD-ROM driver of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-16658)

It was discovered that an integer overflow existed in the HID Bluetooth implementation in the Linux kernel that could lead to a buffer overwrite. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-9363)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
linux-image-4.15.0-1024-gcp - 4.15.0-1024.25~16.04.2
linux-image-4.15.0-1031-azure - 4.15.0-1031.32~16.04.1
linux-image-4.15.0-39-generic - 4.15.0-39.42~16.04.1
linux-image-4.15.0-39-generic-lpae - 4.15.0-39.42~16.04.1
linux-image-4.15.0-39-lowlatency - 4.15.0-39.42~16.04.1
linux-image-azure - 4.15.0.1031.36
linux-image-gcp - 4.15.0.1024.38
linux-image-generic-hwe-16.04 - 4.15.0.39.62
linux-image-generic-lpae-hwe-16.04 - 4.15.0.39.62
linux-image-gke - 4.15.0.1024.38
linux-image-lowlatency-hwe-16.04 - 4.15.0.39.62
linux-image-oem - 4.15.0.39.62

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References