========================================================================== Ubuntu Security Notice USN-3676-1 June 11, 2018 linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Details: Wen Xu discovered that the ext4 filesystem implementation in the Linux kernel did not properly handle corrupted meta data in some situations. An attacker could use this to specially craft an ext4 file system that caused a denial of service (system crash) when mounted. (CVE-2018-1092, CVE-2018-1093) It was discovered that the cdrom driver in the Linux kernel contained an incorrect bounds check. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-10940) It was discovered that the 802.11 software simulator implementation in the Linux kernel contained a memory leak when handling certain error conditions. A local attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2018-8087) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-1027-kvm 4.4.0-1027.32 linux-image-4.4.0-1061-aws 4.4.0-1061.70 linux-image-4.4.0-1091-raspi2 4.4.0-1091.99 linux-image-4.4.0-1094-snapdragon 4.4.0-1094.99 linux-image-4.4.0-128-generic 4.4.0-128.154 linux-image-4.4.0-128-generic-lpae 4.4.0-128.154 linux-image-4.4.0-128-lowlatency 4.4.0-128.154 linux-image-4.4.0-128-powerpc-e500mc 4.4.0-128.154 linux-image-4.4.0-128-powerpc-smp 4.4.0-128.154 linux-image-4.4.0-128-powerpc64-emb 4.4.0-128.154 linux-image-4.4.0-128-powerpc64-smp 4.4.0-128.154 linux-image-aws 4.4.0.1061.63 linux-image-generic 4.4.0.128.134 linux-image-generic-lpae 4.4.0.128.134 linux-image-kvm 4.4.0.1027.26 linux-image-lowlatency 4.4.0.128.134 linux-image-powerpc-e500mc 4.4.0.128.134 linux-image-powerpc-smp 4.4.0.128.134 linux-image-powerpc64-emb 4.4.0.128.134 linux-image-powerpc64-smp 4.4.0.128.134 linux-image-raspi2 4.4.0.1091.91 linux-image-snapdragon 4.4.0.1094.86 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/usn/usn-3676-1 CVE-2018-1092, CVE-2018-1093, CVE-2018-10940, CVE-2018-8087 Package Information: https://launchpad.net/ubuntu/+source/linux/4.4.0-128.154 https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1061.70 https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1027.32 https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1091.99 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1094.99