========================================================================== Ubuntu Security Notice USN-3932-1 April 02, 2019 linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Details: It was discovered that a race condition existed in the f2fs file system implementation in the Linux kernel. A local attacker could use this to cause a denial of service. (CVE-2017-18249) Wen Xu discovered that the f2fs file system implementation in the Linux kernel did not properly validate metadata. An attacker could use this to construct a malicious f2fs image that, when mounted, could cause a denial of service (system crash). (CVE-2018-13097, CVE-2018-13099, CVE-2018-13100, CVE-2018-14614, CVE-2018-14616) Wen Xu and Po-Ning Tseng discovered that btrfs file system implementation in the Linux kernel did not properly validate metadata. An attacker could use this to construct a malicious btrfs image that, when mounted, could cause a denial of service (system crash). (CVE-2018-14610, CVE-2018-14611, CVE-2018-14612, CVE-2018-14613) Vasily Averin and Evgenii Shatokhin discovered that a use-after-free vulnerability existed in the NFS41+ subsystem when multiple network namespaces are in use. A local attacker in a container could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-16884) It was discovered that a use-after-free vulnerability existed in the PPP over L2TP implementation in the Linux kernel. A privileged local attacker could use this to possibly execute arbitrary code. (CVE-2018-9517) Shlomi Oberman, Yuli Shapiro, and Ran Menscher discovered an information leak in the Bluetooth implementation of the Linux kernel. An attacker within Bluetooth range could use this to expose sensitive information (kernel memory). (CVE-2019-3459, CVE-2019-3460) Jann Horn discovered that the KVM implementation in the Linux kernel contained a use-after-free vulnerability. An attacker in a guest VM with access to /dev/kvm could use this to cause a denial of service (guest VM crash). (CVE-2019-6974) Jim Mattson and Felix Wilhelm discovered a use-after-free vulnerability in the KVM subsystem of the Linux kernel, when using nested virtual machines. A local attacker in a guest VM could use this to cause a denial of service (system crash) or possibly execute arbitrary code in the host system. (CVE-2019-7221) Felix Wilhelm discovered that an information leak vulnerability existed in the KVM subsystem of the Linux kernel, when nested virtualization is used. A local attacker could use this to expose sensitive information (host system memory to a guest VM). (CVE-2019-7222) Jann Horn discovered that the mmap implementation in the Linux kernel did not properly check for the mmap minimum address in some situations. A local attacker could use this to assist exploiting a kernel NULL pointer dereference vulnerability. (CVE-2019-9213) Muyu Yu discovered that the CAN implementation in the Linux kernel in some situations did not properly restrict the field size when processing outgoing frames. A local attacker with CAP_NET_ADMIN privileges could use this to execute arbitrary code. (CVE-2019-3701) Vladis Dronov discovered that the debug interface for the Linux kernel's HID subsystem did not properly validate passed parameters in some situations. A local privileged attacker could use this to cause a denial of service (infinite loop). (CVE-2019-3819) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-1043-kvm 4.4.0-1043.49 linux-image-4.4.0-1079-aws 4.4.0-1079.89 linux-image-4.4.0-1106-raspi2 4.4.0-1106.114 linux-image-4.4.0-1110-snapdragon 4.4.0-1110.115 linux-image-4.4.0-145-generic 4.4.0-145.171 linux-image-4.4.0-145-generic-lpae 4.4.0-145.171 linux-image-4.4.0-145-lowlatency 4.4.0-145.171 linux-image-4.4.0-145-powerpc-e500mc 4.4.0-145.171 linux-image-4.4.0-145-powerpc-smp 4.4.0-145.171 linux-image-4.4.0-145-powerpc64-emb 4.4.0-145.171 linux-image-4.4.0-145-powerpc64-smp 4.4.0-145.171 linux-image-aws 4.4.0.1079.82 linux-image-generic 4.4.0.145.153 linux-image-generic-lpae 4.4.0.145.153 linux-image-kvm 4.4.0.1043.43 linux-image-lowlatency 4.4.0.145.153 linux-image-powerpc-e500mc 4.4.0.145.153 linux-image-powerpc-smp 4.4.0.145.153 linux-image-powerpc64-emb 4.4.0.145.153 linux-image-powerpc64-smp 4.4.0.145.153 linux-image-raspi2 4.4.0.1106.106 linux-image-snapdragon 4.4.0.1110.102 linux-image-virtual 4.4.0.145.153 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/usn/usn-3932-1 CVE-2017-18249, CVE-2018-13097, CVE-2018-13099, CVE-2018-13100, CVE-2018-14610, CVE-2018-14611, CVE-2018-14612, CVE-2018-14613, CVE-2018-14614, CVE-2018-14616, CVE-2018-16884, CVE-2018-9517, CVE-2019-3459, CVE-2019-3460, CVE-2019-3701, CVE-2019-3819, CVE-2019-6974, CVE-2019-7221, CVE-2019-7222, CVE-2019-9213 Package Information: https://launchpad.net/ubuntu/+source/linux/4.4.0-145.171 https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1079.89 https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1043.49 https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1106.114 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1110.115