linux vulnerabilities

Related Vulnerabilities: CVE-2018-1066   CVE-2018-17972   CVE-2018-18281   CVE-2018-9568  

Several security issues were fixed in the Linux kernel.

It was discovered that the CIFS client implementation in the Linux kernel did not properly handle setup negotiation during session recovery, leading to a NULL pointer exception. An attacker could use this to create a malicious CIFS server that caused a denial of service (client system crash). (CVE-2018-1066)

4 February 2019

linux vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux - Linux kernel

Details

It was discovered that the CIFS client implementation in the Linux kernel did not properly handle setup negotiation during session recovery, leading to a NULL pointer exception. An attacker could use this to create a malicious CIFS server that caused a denial of service (client system crash). (CVE-2018-1066)

Jann Horn discovered that the procfs file system implementation in the Linux kernel did not properly restrict the ability to inspect the kernel stack of an arbitrary task. A local attacker could use this to expose sensitive information. (CVE-2018-17972)

Jann Horn discovered that the mremap() system call in the Linux kernel did not properly flush the TLB when completing, potentially leaving access to a physical page after it has been released to the page allocator. A local attacker could use this to cause a denial of service (system crash), expose sensitive information, or possibly execute arbitrary code. (CVE-2018-18281)

It was discovered that the socket implementation in the Linux kernel contained a type confusion error that could lead to memory corruption. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-9568)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS
linux-image-3.13.0-165-generic - 3.13.0-165.215
linux-image-3.13.0-165-generic-lpae - 3.13.0-165.215
linux-image-3.13.0-165-lowlatency - 3.13.0-165.215
linux-image-3.13.0-165-powerpc-e500 - 3.13.0-165.215
linux-image-3.13.0-165-powerpc-e500mc - 3.13.0-165.215
linux-image-3.13.0-165-powerpc-smp - 3.13.0-165.215
linux-image-3.13.0-165-powerpc64-emb - 3.13.0-165.215
linux-image-3.13.0-165-powerpc64-smp - 3.13.0-165.215
linux-image-generic - 3.13.0.165.175
linux-image-generic-lpae - 3.13.0.165.175
linux-image-lowlatency - 3.13.0.165.175
linux-image-powerpc-e500 - 3.13.0.165.175
linux-image-powerpc-e500mc - 3.13.0.165.175
linux-image-powerpc-smp - 3.13.0.165.175
linux-image-powerpc64-emb - 3.13.0.165.175
linux-image-powerpc64-smp - 3.13.0.165.175

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References