========================================================================== Ubuntu Security Notice USN-3847-2 December 20, 2018 linux-hwe, linux-aws-hwe, linux-azure, linux-gcp vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe: Linux hardware enablement (HWE) kernel Details: USN-3847-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS. It was discovered that a race condition existed in the raw MIDI driver for the Linux kernel, leading to a double free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-10902) It was discovered that an integer overrun vulnerability existed in the POSIX timers implementation in the Linux kernel. A local attacker could use this to cause a denial of service. (CVE-2018-12896) Noam Rathaus discovered that a use-after-free vulnerability existed in the Infiniband implementation in the Linux kernel. An attacker could use this to cause a denial of service (system crash). (CVE-2018-14734) It was discovered that the YUREX USB device driver for the Linux kernel did not properly restrict user space reads or writes. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-16276) It was discovered that the BPF verifier in the Linux kernel did not correctly compute numeric bounds in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-18445) Kanda Motohiro discovered that writing extended attributes to an XFS file system in the Linux kernel in certain situations could cause an error condition to occur. A local attacker could use this to cause a denial of service. (CVE-2018-18690) It was discovered that an integer overflow vulnerability existed in the CDROM driver of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-18710) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.15.0-1026-gcp 4.15.0-1026.27~16.04.1 linux-image-4.15.0-1031-aws 4.15.0-1031.33~16.04.1 linux-image-4.15.0-1036-azure 4.15.0-1036.38~16.04.1 linux-image-4.15.0-43-generic 4.15.0-43.46~16.04.1 linux-image-4.15.0-43-generic-lpae 4.15.0-43.46~16.04.1 linux-image-4.15.0-43-lowlatency 4.15.0-43.46~16.04.1 linux-image-aws-hwe 4.15.0.1031.32 linux-image-azure 4.15.0.1036.41 linux-image-gcp 4.15.0.1026.40 linux-image-generic-hwe-16.04 4.15.0.43.64 linux-image-generic-lpae-hwe-16.04 4.15.0.43.64 linux-image-gke 4.15.0.1026.40 linux-image-lowlatency-hwe-16.04 4.15.0.43.64 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/usn/usn-3847-2 https://usn.ubuntu.com/usn/usn-3847-1 CVE-2018-10902, CVE-2018-12896, CVE-2018-14734, CVE-2018-16276, CVE-2018-18445, CVE-2018-18690, CVE-2018-18710 Package Information: https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1031.33~16.04.1 https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1036.38~16.04.1 https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1026.27~16.04.1 https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-43.46~16.04.1