========================================================================= Ubuntu Security Notice USN-3879-2 February 04, 2019 linux-lts-xenial, linux-aws vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty Details: USN-3879-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. Wen Xu discovered that the ext4 file system implementation in the Linux kernel could possibly perform an out of bounds write when updating the journal for an inline file. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (system crash). (CVE-2018-10883) Vasily Averin and Pavel Tikhomirov discovered that the cleancache subsystem of the Linux kernel did not properly initialize new files in some situations. A local attacker could use this to expose sensitive information. (CVE-2018-16862) Wei Wu discovered that the KVM implementation in the Linux kernel did not properly ensure that ioapics were initialized. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-19407) Mathias Payer and Hui Peng discovered a use-after-free vulnerability in the Advanced Linux Sound Architecture (ALSA) subsystem. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2018-19824) Hui Peng and Mathias Payer discovered that the USB subsystem in the Linux kernel did not properly handle size checks when handling an extra USB descriptor. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2018-20169) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-4.4.0-1038-aws 4.4.0-1038.41 linux-image-4.4.0-142-generic 4.4.0-142.168~14.04.1 linux-image-4.4.0-142-generic-lpae 4.4.0-142.168~14.04.1 linux-image-4.4.0-142-lowlatency 4.4.0-142.168~14.04.1 linux-image-4.4.0-142-powerpc-e500mc 4.4.0-142.168~14.04.1 linux-image-4.4.0-142-powerpc-smp 4.4.0-142.168~14.04.1 linux-image-4.4.0-142-powerpc64-emb 4.4.0-142.168~14.04.1 linux-image-4.4.0-142-powerpc64-smp 4.4.0-142.168~14.04.1 linux-image-aws 4.4.0.1038.38 linux-image-generic-lpae-lts-xenial 4.4.0.142.122 linux-image-generic-lts-xenial 4.4.0.142.122 linux-image-lowlatency-lts-xenial 4.4.0.142.122 linux-image-powerpc-e500mc-lts-xenial 4.4.0.142.122 linux-image-powerpc-smp-lts-xenial 4.4.0.142.122 linux-image-powerpc64-emb-lts-xenial 4.4.0.142.122 linux-image-powerpc64-smp-lts-xenial 4.4.0.142.122 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/usn/usn-3879-2 https://usn.ubuntu.com/usn/usn-3879-1 CVE-2018-10883, CVE-2018-16862, CVE-2018-19407, CVE-2018-19824, CVE-2018-20169 Package Information: https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1038.41 https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-142.168~14.04.1