=========================================================================Ubuntu Security Notice USN-3932-2
April 02, 2019

linux-lts-xenial, linux-aws vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3932-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that a race condition existed in the f2fs file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service. (CVE-2017-18249)

Wen Xu discovered that the f2fs file system implementation in the Linux
kernel did not properly validate metadata. An attacker could use this to
construct a malicious f2fs image that, when mounted, could cause a denial
of service (system crash). (CVE-2018-13097, CVE-2018-13099, CVE-2018-13100,
CVE-2018-14614, CVE-2018-14616)

Wen Xu and Po-Ning Tseng discovered that btrfs file system implementation
in the Linux kernel did not properly validate metadata. An attacker could
use this to construct a malicious btrfs image that, when mounted, could
cause a denial of service (system crash). (CVE-2018-14610, CVE-2018-14611,
CVE-2018-14612, CVE-2018-14613)

Vasily Averin and Evgenii Shatokhin discovered that a use-after-free
vulnerability existed in the NFS41+ subsystem when multiple network
namespaces are in use. A local attacker in a container could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-16884)

It was discovered that a use-after-free vulnerability existed in the PPP
over L2TP implementation in the Linux kernel. A privileged local attacker
could use this to possibly execute arbitrary code. (CVE-2018-9517)

Shlomi Oberman, Yuli Shapiro, and Ran Menscher discovered an information
leak in the Bluetooth implementation of the Linux kernel. An attacker
within Bluetooth range could use this to expose sensitive information
(kernel memory). (CVE-2019-3459, CVE-2019-3460)

Jann Horn discovered that the KVM implementation in the Linux kernel
contained a use-after-free vulnerability. An attacker in a guest VM with
access to /dev/kvm could use this to cause a denial of service (guest VM
crash). (CVE-2019-6974)

Jim Mattson and Felix Wilhelm discovered a use-after-free vulnerability in
the KVM subsystem of the Linux kernel, when using nested virtual machines.
A local attacker in a guest VM could use this to cause a denial of service
(system crash) or possibly execute arbitrary code in the host system.
(CVE-2019-7221)

Felix Wilhelm discovered that an information leak vulnerability existed in
the KVM subsystem of the Linux kernel, when nested virtualization is used.
A local attacker could use this to expose sensitive information (host
system memory to a guest VM). (CVE-2019-7222)

Jann Horn discovered that the mmap implementation in the Linux kernel did
not properly check for the mmap minimum address in some situations. A local
attacker could use this to assist exploiting a kernel NULL pointer
dereference vulnerability. (CVE-2019-9213)

Muyu Yu discovered that the CAN implementation in the Linux kernel in some
situations did not properly restrict the field size when processing
outgoing frames. A local attacker with CAP_NET_ADMIN privileges could use
this to execute arbitrary code. (CVE-2019-3701)

Vladis Dronov discovered that the debug interface for the Linux kernel's
HID subsystem did not properly validate passed parameters in some
situations. A local privileged attacker could use this to cause a denial of
service (infinite loop). (CVE-2019-3819)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-4.4.0-1040-aws      4.4.0-1040.43
  linux-image-4.4.0-144-generic   4.4.0-144.170~14.04.1
  linux-image-4.4.0-144-generic-lpae  4.4.0-144.170~14.04.1
  linux-image-4.4.0-144-lowlatency  4.4.0-144.170~14.04.1
  linux-image-4.4.0-144-powerpc-e500mc  4.4.0-144.170~14.04.1
  linux-image-4.4.0-144-powerpc-smp  4.4.0-144.170~14.04.1
  linux-image-4.4.0-144-powerpc64-emb  4.4.0-144.170~14.04.1
  linux-image-4.4.0-144-powerpc64-smp  4.4.0-144.170~14.04.1
  linux-image-aws                 4.4.0.1040.41
  linux-image-generic-lpae-lts-xenial  4.4.0.144.127
  linux-image-generic-lts-xenial  4.4.0.144.127
  linux-image-lowlatency-lts-xenial  4.4.0.144.127
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.144.127
  linux-image-powerpc-smp-lts-xenial  4.4.0.144.127
  linux-image-powerpc64-emb-lts-xenial  4.4.0.144.127
  linux-image-powerpc64-smp-lts-xenial  4.4.0.144.127
  linux-image-virtual-lts-xenial  4.4.0.144.127

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-3932-2
  https://ubuntu.com/security/notices/USN-3932-1
  CVE-2017-18249, CVE-2018-13097, CVE-2018-13099, CVE-2018-13100,
  CVE-2018-14610, CVE-2018-14611, CVE-2018-14612, CVE-2018-14613,
  CVE-2018-14614, CVE-2018-14616, CVE-2018-16884, CVE-2018-9517,
  CVE-2019-3459, CVE-2019-3460, CVE-2019-3701, CVE-2019-3819,
  CVE-2019-6974, CVE-2019-7221, CVE-2019-7222, CVE-2019-9213

Package Information:
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1040.43
  https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-144.170~14.04.1

Ubuntu 3932-2: Linux kernel (Xenial HWE) vulnerabilities

April 2, 2019
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-4.4.0-1040-aws 4.4.0-1040.43 linux-image-4.4.0-144-generic 4.4.0-144.170~14.04.1 linux-image-4.4.0-144-generic-lpae 4.4.0-144.170~14.04.1 linux-image-4.4.0-144-lowlatency 4.4.0-144.170~14.04.1 linux-image-4.4.0-144-powerpc-e500mc 4.4.0-144.170~14.04.1 linux-image-4.4.0-144-powerpc-smp 4.4.0-144.170~14.04.1 linux-image-4.4.0-144-powerpc64-emb 4.4.0-144.170~14.04.1 linux-image-4.4.0-144-powerpc64-smp 4.4.0-144.170~14.04.1 linux-image-aws 4.4.0.1040.41 linux-image-generic-lpae-lts-xenial 4.4.0.144.127 linux-image-generic-lts-xenial 4.4.0.144.127 linux-image-lowlatency-lts-xenial 4.4.0.144.127 linux-image-powerpc-e500mc-lts-xenial 4.4.0.144.127 linux-image-powerpc-smp-lts-xenial 4.4.0.144.127 linux-image-powerpc64-emb-lts-xenial 4.4.0.144.127 linux-image-powerpc64-smp-lts-xenial 4.4.0.144.127 linux-image-virtual-lts-xenial 4.4.0.144.127 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-3932-2

https://ubuntu.com/security/notices/USN-3932-1

CVE-2017-18249, CVE-2018-13097, CVE-2018-13099, CVE-2018-13100,

CVE-2018-14610, CVE-2018-14611, CVE-2018-14612, CVE-2018-14613,

CVE-2018-14614, CVE-2018-14616, CVE-2018-16884, CVE-2018-9517,

CVE-2019-3459, CVE-2019-3460, CVE-2019-3701, CVE-2019-3819,

CVE-2019-6974, CVE-2019-7221, CVE-2019-7222, CVE-2019-9213

Severity
April 02, 2019

Package Information

https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1040.43 https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-144.170~14.04.1

Related News