========================================================================== Ubuntu Security Notice USN-3470-1 October 31, 2017 linux vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel Details: Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build() function in the Linux kernel. A local attacker could use to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. (CVE-2016-8632) Dmitry Vyukov discovered that a race condition existed in the timerfd subsystem of the Linux kernel when handling might_cancel queuing. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-10661) It was discovered that the Flash-Friendly File System (f2fs) implementation in the Linux kernel did not properly validate superblock metadata. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-10662, CVE-2017-10663) Anthony Perard discovered that the Xen virtual block driver did not properly initialize some data structures before passing them to user space. A local attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. (CVE-2017-10911) It was discovered that a use-after-free vulnerability existed in the POSIX message queue implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-11176) Dave Chinner discovered that the XFS filesystem did not enforce that the realtime inode flag was settable only on filesystems on a realtime device. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-14340) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-3.13.0-135-generic 3.13.0-135.184 linux-image-3.13.0-135-generic-lpae 3.13.0-135.184 linux-image-3.13.0-135-lowlatency 3.13.0-135.184 linux-image-3.13.0-135-powerpc-e500 3.13.0-135.184 linux-image-3.13.0-135-powerpc-e500mc 3.13.0-135.184 linux-image-3.13.0-135-powerpc-smp 3.13.0-135.184 linux-image-3.13.0-135-powerpc64-emb 3.13.0-135.184 linux-image-3.13.0-135-powerpc64-smp 3.13.0-135.184 linux-image-generic 3.13.0.135.144 linux-image-generic-lpae 3.13.0.135.144 linux-image-lowlatency 3.13.0.135.144 linux-image-powerpc-e500 3.13.0.135.144 linux-image-powerpc-e500mc 3.13.0.135.144 linux-image-powerpc-smp 3.13.0.135.144 linux-image-powerpc64-emb 3.13.0.135.144 linux-image-powerpc64-smp 3.13.0.135.144 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://www.ubuntu.com/usn/usn-3470-1 CVE-2016-8632, CVE-2017-10661, CVE-2017-10662, CVE-2017-10663, CVE-2017-10911, CVE-2017-11176, CVE-2017-14340 Package Information: https://launchpad.net/ubuntu/+source/linux/3.13.0-135.184