========================================================================= Ubuntu Security Notice USN-3910-2 March 15, 2019 linux-lts-xenial, linux-aws vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty Details: USN-3910-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. It was discovered that the f2fs filesystem implementation in the Linux kernel did not handle the noflush_merge mount option correctly. An attacker could use this to cause a denial of service (system crash). (CVE-2017-18241) It was discovered that the procfs filesystem did not properly handle processes mapping some memory elements onto files. A local attacker could use this to block utilities that examine the procfs filesystem to report operating system state, such as ps(1). (CVE-2018-1120) Hui Peng and Mathias Payer discovered that the Option USB High Speed driver in the Linux kernel did not properly validate metadata received from the device. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2018-19985) It was discovered that multiple integer overflows existed in the hugetlbfs implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-7740) Jann Horn discovered a race condition in the fork() system call in the Linux kernel. A local attacker could use this to gain access to services that cache authorizations. (CVE-2019-6133) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-4.4.0-1039-aws 4.4.0-1039.42 linux-image-4.4.0-143-generic 4.4.0-143.169~14.04.2 linux-image-4.4.0-143-generic-lpae 4.4.0-143.169~14.04.2 linux-image-4.4.0-143-lowlatency 4.4.0-143.169~14.04.2 linux-image-4.4.0-143-powerpc-e500mc 4.4.0-143.169~14.04.2 linux-image-4.4.0-143-powerpc-smp 4.4.0-143.169~14.04.2 linux-image-4.4.0-143-powerpc64-emb 4.4.0-143.169~14.04.2 linux-image-4.4.0-143-powerpc64-smp 4.4.0-143.169~14.04.2 linux-image-aws 4.4.0.1039.40 linux-image-generic-lpae-lts-xenial 4.4.0.143.125 linux-image-generic-lts-xenial 4.4.0.143.125 linux-image-lowlatency-lts-xenial 4.4.0.143.125 linux-image-powerpc-e500mc-lts-xenial 4.4.0.143.125 linux-image-powerpc-smp-lts-xenial 4.4.0.143.125 linux-image-powerpc64-emb-lts-xenial 4.4.0.143.125 linux-image-powerpc64-smp-lts-xenial 4.4.0.143.125 linux-image-virtual-lts-xenial 4.4.0.143.125 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/usn/usn-3910-2 https://usn.ubuntu.com/usn/usn-3910-1 CVE-2017-18241, CVE-2018-1120, CVE-2018-19985, CVE-2018-7740, CVE-2019-6133 Package Information: https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1039.42 https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-143.169~14.04.2