========================================================================== Ubuntu Security Notice USN-3509-4 December 15, 2017 linux-lts-xenial, linux-aws regression ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS Summary: USN-3509-2 introduced a regression in the Linux HWE kernel for Ubuntu 14.04 LTS. Software Description: - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty - linux-aws: Linux kernel for Amazon Web Services (AWS) systems Details: USN-3509-2 fixed vulnerabilities in the Linux Hardware Enablement kernel for Ubuntu 14.04 LTS. Unfortunately, it also introduced a regression that prevented the Ceph network filesystem from being used. This update fixes the problem. We apologize for the inconvenience. Original advisory details: Mohamed Ghannam discovered that a use-after-free vulnerability existed in the Netlink subsystem (XFRM) in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16939) It was discovered that the Linux kernel did not properly handle copy-on- write of transparent huge pages. A local attacker could use this to cause a denial of service (application crashes) or possibly gain administrative privileges. (CVE-2017-1000405) Fan Wu, Haoran Qiu, and Shixiong Zhao discovered that the associative array implementation in the Linux kernel sometimes did not properly handle adding a new entry. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-12193) Andrey Konovalov discovered an out-of-bounds read in the GTCO digitizer USB driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16643) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-4.4.0-1006-aws 4.4.0-1006.6 linux-image-4.4.0-104-generic 4.4.0-104.127~14.04.1 linux-image-4.4.0-104-generic-lpae 4.4.0-104.127~14.04.1 linux-image-4.4.0-104-lowlatency 4.4.0-104.127~14.04.1 linux-image-4.4.0-104-powerpc-e500mc 4.4.0-104.127~14.04.1 linux-image-4.4.0-104-powerpc-smp 4.4.0-104.127~14.04.1 linux-image-4.4.0-104-powerpc64-emb 4.4.0-104.127~14.04.1 linux-image-4.4.0-104-powerpc64-smp 4.4.0-104.127~14.04.1 linux-image-aws 4.4.0.1006.6 linux-image-generic-lpae-lts-xenial 4.4.0.104.87 linux-image-generic-lts-xenial 4.4.0.104.87 linux-image-lowlatency-lts-xenial 4.4.0.104.87 linux-image-powerpc-e500mc-lts-xenial 4.4.0.104.87 linux-image-powerpc-smp-lts-xenial 4.4.0.104.87 linux-image-powerpc64-emb-lts-xenial 4.4.0.104.87 linux-image-powerpc64-smp-lts-xenial 4.4.0.104.87 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://www.ubuntu.com/usn/usn-3509-4 https://www.ubuntu.com/usn/usn-3509-2 https://www.ubuntu.com/usn/usn-3509-1 https://launchpad.net/bugs/1737033 Package Information: https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1006.6 https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-104.127~14.04.1