linux-lts-xenial, linux-aws vulnerabilities

Related Vulnerabilities: CVE-2017-17712   CVE-2015-8952   CVE-2017-12190   CVE-2017-15115   CVE-2017-8824   CVE-2017-5715  

Several security issues were fixed in the Linux kernel.

USN-3582-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS.

22 February 2018

linux-lts-xenial, linux-aws vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

USN-3582-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS.

Mohamed Ghannam discovered that the IPv4 raw socket implementation in the Linux kernel contained a race condition leading to uninitialized pointer usage. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2017-17712)

Laurent Guerby discovered that the mbcache feature in the ext2 and ext4 filesystems in the Linux kernel improperly handled xattr block caching. A local attacker could use this to cause a denial of service. (CVE-2015-8952)

Vitaly Mayatskikh discovered that the SCSI subsystem in the Linux kernel did not properly track reference counts when merging buffers. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2017-12190)

ChunYu Wang discovered that a use-after-free vulnerability existed in the SCTP protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code, (CVE-2017-15115)

Mohamed Ghannam discovered a use-after-free vulnerability in the DCCP protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-8824)

USN-3540-2 mitigated CVE-2017-5715 (Spectre Variant 2) for the amd64 architecture in Ubuntu 14.04 LTS. This update provides the compiler-based retpoline kernel mitigation for the amd64 and i386 architectures. Original advisory details:

Jann Horn discovered that microprocessors utilizing speculative execution and branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Spectre. A local attacker could use this to expose sensitive information, including kernel memory. (CVE-2017-5715)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS
linux-image-4.4.0-1014-aws - 4.4.0-1014.14
linux-image-4.4.0-116-generic - 4.4.0-116.140~14.04.1
linux-image-4.4.0-116-generic-lpae - 4.4.0-116.140~14.04.1
linux-image-4.4.0-116-lowlatency - 4.4.0-116.140~14.04.1
linux-image-4.4.0-116-powerpc-e500mc - 4.4.0-116.140~14.04.1
linux-image-4.4.0-116-powerpc-smp - 4.4.0-116.140~14.04.1
linux-image-4.4.0-116-powerpc64-emb - 4.4.0-116.140~14.04.1
linux-image-4.4.0-116-powerpc64-smp - 4.4.0-116.140~14.04.1
linux-image-aws - 4.4.0.1014.14
linux-image-generic-lpae-lts-xenial - 4.4.0.116.98
linux-image-generic-lts-xenial - 4.4.0.116.98
linux-image-lowlatency-lts-xenial - 4.4.0.116.98
linux-image-powerpc-e500mc-lts-xenial - 4.4.0.116.98
linux-image-powerpc-smp-lts-xenial - 4.4.0.116.98
linux-image-powerpc64-emb-lts-xenial - 4.4.0.116.98
linux-image-powerpc64-smp-lts-xenial - 4.4.0.116.98

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References