========================================================================= Ubuntu Security Notice USN-3848-1 December 20, 2018 linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Details: It was discovered that a double free existed in the AMD GPIO driver in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-18174) It was discovered that an integer overrun vulnerability existed in the POSIX timers implementation in the Linux kernel. A local attacker could use this to cause a denial of service. (CVE-2018-12896) Kanda Motohiro discovered that writing extended attributes to an XFS file system in the Linux kernel in certain situations could cause an error condition to occur. A local attacker could use this to cause a denial of service. (CVE-2018-18690) It was discovered that an integer overflow vulnerability existed in the CDROM driver of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-18710) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-1039-kvm 4.4.0-1039.45 linux-image-4.4.0-1074-aws 4.4.0-1074.84 linux-image-4.4.0-1102-raspi2 4.4.0-1102.110 linux-image-4.4.0-1106-snapdragon 4.4.0-1106.111 linux-image-4.4.0-141-generic 4.4.0-141.167 linux-image-4.4.0-141-generic-lpae 4.4.0-141.167 linux-image-4.4.0-141-lowlatency 4.4.0-141.167 linux-image-4.4.0-141-powerpc-e500mc 4.4.0-141.167 linux-image-4.4.0-141-powerpc-smp 4.4.0-141.167 linux-image-4.4.0-141-powerpc64-emb 4.4.0-141.167 linux-image-4.4.0-141-powerpc64-smp 4.4.0-141.167 linux-image-aws 4.4.0.1074.76 linux-image-generic 4.4.0.141.147 linux-image-generic-lpae 4.4.0.141.147 linux-image-kvm 4.4.0.1039.38 linux-image-lowlatency 4.4.0.141.147 linux-image-powerpc-e500mc 4.4.0.141.147 linux-image-powerpc-smp 4.4.0.141.147 linux-image-powerpc64-emb 4.4.0.141.147 linux-image-powerpc64-smp 4.4.0.141.147 linux-image-raspi2 4.4.0.1102.102 linux-image-snapdragon 4.4.0.1106.98 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/usn/usn-3848-1 CVE-2017-18174, CVE-2018-12896, CVE-2018-18690, CVE-2018-18710 Package Information: https://launchpad.net/ubuntu/+source/linux/4.4.0-141.167 https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1074.84 https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1039.45 https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1102.110 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1106.111