========================================================================= Ubuntu Security Notice USN-4116-1 September 02, 2019 linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Details: It was discovered that a use-after-free error existed in the block layer subsystem of the Linux kernel when certain failure conditions occurred. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-20856) Amit Klein and Benny Pinkas discovered that the Linux kernel did not sufficiently randomize IP ID values generated for connectionless networking protocols. A remote attacker could use this to track particular Linux devices. (CVE-2019-10638) Praveen Pandey discovered that the Linux kernel did not properly validate sent signals in some situations on PowerPC systems with transactional memory disabled. A local attacker could use this to cause a denial of service. (CVE-2019-13648) It was discovered that the floppy driver in the Linux kernel did not properly validate meta data, leading to a buffer overread. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14283) It was discovered that the floppy driver in the Linux kernel did not properly validate ioctl() calls, leading to a division-by-zero. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14284) Jason Wang discovered that an infinite loop vulnerability existed in the virtio net driver in the Linux kernel. A local attacker in a guest VM could possibly use this to cause a denial of service in the host system. (CVE-2019-3900) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-1056-kvm 4.4.0-1056.63 linux-image-4.4.0-1092-aws 4.4.0-1092.103 linux-image-4.4.0-1120-raspi2 4.4.0-1120.129 linux-image-4.4.0-1124-snapdragon 4.4.0-1124.130 linux-image-4.4.0-161-generic 4.4.0-161.189 linux-image-4.4.0-161-generic-lpae 4.4.0-161.189 linux-image-4.4.0-161-lowlatency 4.4.0-161.189 linux-image-4.4.0-161-powerpc-e500mc 4.4.0-161.189 linux-image-4.4.0-161-powerpc-smp 4.4.0-161.189 linux-image-4.4.0-161-powerpc64-emb 4.4.0-161.189 linux-image-4.4.0-161-powerpc64-smp 4.4.0-161.189 linux-image-aws 4.4.0.1092.96 linux-image-generic 4.4.0.161.169 linux-image-generic-lpae 4.4.0.161.169 linux-image-kvm 4.4.0.1056.56 linux-image-lowlatency 4.4.0.161.169 linux-image-powerpc-e500mc 4.4.0.161.169 linux-image-powerpc-smp 4.4.0.161.169 linux-image-powerpc64-emb 4.4.0.161.169 linux-image-powerpc64-smp 4.4.0.161.169 linux-image-raspi2 4.4.0.1120.120 linux-image-snapdragon 4.4.0.1124.116 linux-image-virtual 4.4.0.161.169 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/4116-1 CVE-2018-20856, CVE-2019-10638, CVE-2019-13648, CVE-2019-14283, CVE-2019-14284, CVE-2019-3900 Package Information: https://launchpad.net/ubuntu/+source/linux/4.4.0-161.189 https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1092.103 https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1056.63 https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1120.129 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1124.130