=========================================================================Ubuntu Security Notice USN-3676-2
June 11, 2018

linux-lts-xenial, linux-aws vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3676-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092,
CVE-2018-1093)

It was discovered that the cdrom driver in the Linux kernel contained an
incorrect bounds check. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-10940)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-4.4.0-1023-aws      4.4.0-1023.23
  linux-image-4.4.0-128-generic   4.4.0-128.154~14.04.1
  linux-image-4.4.0-128-generic-lpae  4.4.0-128.154~14.04.1
  linux-image-4.4.0-128-lowlatency  4.4.0-128.154~14.04.1
  linux-image-4.4.0-128-powerpc-e500mc  4.4.0-128.154~14.04.1
  linux-image-4.4.0-128-powerpc-smp  4.4.0-128.154~14.04.1
  linux-image-4.4.0-128-powerpc64-emb  4.4.0-128.154~14.04.1
  linux-image-4.4.0-128-powerpc64-smp  4.4.0-128.154~14.04.1
  linux-image-aws                 4.4.0.1023.23
  linux-image-generic-lpae-lts-xenial  4.4.0.128.108
  linux-image-generic-lts-xenial  4.4.0.128.108
  linux-image-lowlatency-lts-xenial  4.4.0.128.108
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.128.108
  linux-image-powerpc-smp-lts-xenial  4.4.0.128.108
  linux-image-powerpc64-emb-lts-xenial  4.4.0.128.108
  linux-image-powerpc64-smp-lts-xenial  4.4.0.128.108

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-3676-2
  https://ubuntu.com/security/notices/USN-3676-1
  CVE-2018-1092, CVE-2018-1093, CVE-2018-10940, CVE-2018-8087

Package Information:
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1023.23
  https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-128.154~14.04.1

Ubuntu 3676-2: Linux kernel (Xenial HWE) vulnerabilities

June 12, 2018
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-4.4.0-1023-aws 4.4.0-1023.23 linux-image-4.4.0-128-generic 4.4.0-128.154~14.04.1 linux-image-4.4.0-128-generic-lpae 4.4.0-128.154~14.04.1 linux-image-4.4.0-128-lowlatency 4.4.0-128.154~14.04.1 linux-image-4.4.0-128-powerpc-e500mc 4.4.0-128.154~14.04.1 linux-image-4.4.0-128-powerpc-smp 4.4.0-128.154~14.04.1 linux-image-4.4.0-128-powerpc64-emb 4.4.0-128.154~14.04.1 linux-image-4.4.0-128-powerpc64-smp 4.4.0-128.154~14.04.1 linux-image-aws 4.4.0.1023.23 linux-image-generic-lpae-lts-xenial 4.4.0.128.108 linux-image-generic-lts-xenial 4.4.0.128.108 linux-image-lowlatency-lts-xenial 4.4.0.128.108 linux-image-powerpc-e500mc-lts-xenial 4.4.0.128.108 linux-image-powerpc-smp-lts-xenial 4.4.0.128.108 linux-image-powerpc64-emb-lts-xenial 4.4.0.128.108 linux-image-powerpc64-smp-lts-xenial 4.4.0.128.108 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-3676-2

https://ubuntu.com/security/notices/USN-3676-1

CVE-2018-1092, CVE-2018-1093, CVE-2018-10940, CVE-2018-8087

Severity
June 11, 2018

Package Information

https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1023.23 https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-128.154~14.04.1

Related News