linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem regression

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.04 LTS

Summary

A regression that caused boot failures was fixed in the Linux kernel.

Software Description

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-azure - Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-kvm - Linux kernel for cloud environments
  • linux-oem - Linux kernel for OEM processors

Details

USN-3695-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. Unfortunately, the fix for CVE-2018-1108 introduced a regression where insufficient early entropy prevented services from starting, leading in some situations to a failure to boot, This update addresses the issue.

We apologize for the inconvenience.

Original advisory details:

Jann Horn discovered that the Linux kernel’s implementation of random seed data reported that it was in a ready state before it had gathered sufficient entropy. An attacker could use this to expose sensitive information. (CVE-2018-1108)

Wen Xu discovered that the ext4 file system implementation in the Linux kernel did not properly initialize the crc32c checksum driver. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-1094)

It was discovered that the cdrom driver in the Linux kernel contained an incorrect bounds check. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-10940)

Wen Xu discovered that the ext4 file system implementation in the Linux kernel did not properly validate xattr sizes. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-1095)

Jann Horn discovered that the 32 bit adjtimex() syscall implementation for 64 bit Linux kernels did not properly initialize memory returned to user space in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-11508)

It was discovered that an information leak vulnerability existed in the floppy driver in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-7755)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1014-gcp - 4.15.0-1014.14
linux-image-4.15.0-1016-aws - 4.15.0-1016.16
linux-image-4.15.0-1016-kvm - 4.15.0-1016.16
linux-image-4.15.0-1018-azure - 4.15.0-1018.18
linux-image-4.15.0-29-generic - 4.15.0-29.31
linux-image-4.15.0-29-generic-lpae - 4.15.0-29.31
linux-image-4.15.0-29-lowlatency - 4.15.0-29.31
linux-image-4.15.0-29-snapdragon - 4.15.0-29.31
linux-image-aws - 4.15.0.1016.16
linux-image-azure - 4.15.0.1018.18
linux-image-gcp - 4.15.0.1014.16
linux-image-generic - 4.15.0.29.31
linux-image-generic-lpae - 4.15.0.29.31
linux-image-gke - 4.15.0.1014.16
linux-image-kvm - 4.15.0.1016.16
linux-image-lowlatency - 4.15.0.29.31
linux-image-oem - 4.15.0.1012.14
linux-image-snapdragon - 4.15.0.29.31

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References


Read full article on Ubuntu Security


Encinitas, CA

www.n42.io