Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3880-1: Linux kernel vulnerabilities

4 February 2019

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that the CIFS client implementation in the Linux kernel
did not properly handle setup negotiation during session recovery, leading
to a NULL pointer exception. An attacker could use this to create a
malicious CIFS server that caused a denial of service (client system
crash). (CVE-2018-1066)

Jann Horn discovered that the procfs file system implementation in the
Linux kernel did not properly restrict the ability to inspect the kernel
stack of an arbitrary task. A local attacker could use this to expose
sensitive information. (CVE-2018-17972)

Jann Horn discovered that the mremap() system call in the Linux kernel did
not properly flush the TLB when completing, potentially leaving access to a
physical page after it has been released to the page allocator. A local
attacker could use this to cause a denial of service (system crash), expose
sensitive information, or possibly execute arbitrary code. (CVE-2018-18281)

It was discovered that the socket implementation in the Linux kernel
contained a type confusion error that could lead to memory corruption. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2018-9568)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3880-2: linux-image-generic-lts-trusty, linux-image-3.13.0-165-generic-lpae, linux-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-165-generic
  • USN-3821-1: linux-image-4.4.0-1072-aws, linux-image-4.4.0-139-powerpc-e500mc, linux-image-4.4.0-139-lowlatency, linux, linux-image-4.4.0-139-powerpc64-emb, linux-kvm, linux-snapdragon, linux-image-4.4.0-139-generic-lpae, linux-image-extra-4.4.0-139-generic, linux-image-4.4.0-1100-raspi2, linux-image-4.4.0-1037-kvm, linux-image-4.4.0-139-powerpc-smp, linux-image-4.4.0-139-powerpc64-smp, linux-aws, linux-image-4.4.0-139-generic, linux-raspi2, linux-image-4.4.0-1104-snapdragon
  • USN-3871-4: linux-image-4.15.0-45-lowlatency, linux-image-gcp, linux-image-gke, linux-image-generic-hwe-16.04, linux-aws-hwe, linux-image-4.15.0-45-generic-lpae, linux-image-generic-lpae-hwe-16.04, linux-image-virtual-hwe-16.04, linux-image-4.15.0-1027-gcp, linux-gcp, linux-image-4.15.0-45-generic, linux-image-oem, linux-image-aws-hwe, linux-image-4.15.0-1032-aws, linux-image-lowlatency-hwe-16.04, linux-hwe
  • USN-3871-1: linux-image-4.15.0-44-snapdragon, linux-image-generic-hwe-16.04, linux-image-lowlatency-hwe-16.04-edge, linux-image-snapdragon, linux-image-4.15.0-44-generic-lpae, linux-image-generic-lpae-hwe-16.04, linux, linux-image-virtual-hwe-16.04, linux-image-4.15.0-44-lowlatency, linux-image-virtual, linux-image-lowlatency, linux-image-4.15.0-44-generic, linux-image-generic-lpae, linux-image-generic, linux-image-lowlatency-hwe-16.04, linux-image-generic-hwe-16.04-edge, linux-image-virtual-hwe-16.04-edge, linux-image-generic-lpae-hwe-16.04-edge
  • USN-3871-5: linux-azure, linux-image-azure, linux-image-4.15.0-1037-azure
  • USN-3835-1: linux-image-4.18.0-12-generic-lpae, linux-image-4.18.0-1007-raspi2, linux-image-4.18.0-12-snapdragon, linux-image-4.18.0-12-generic, linux-image-gcp, linux-kvm, linux-gcp, linux-raspi2, linux-image-4.18.0-1005-kvm, linux-image-gke, linux-image-raspi2, linux-image-lowlatency, linux-image-snapdragon, linux-image-4.18.0-12-lowlatency, linux, linux-image-generic-lpae, linux-image-generic, linux-image-4.18.0-1004-gcp, linux-image-kvm
  • USN-3832-1: linux-aws, linux-image-4.18.0-1006-aws, linux-image-aws
  • USN-3871-3: linux-image-gcp, linux-image-gke, linux-kvm, linux-image-aws, linux-image-raspi2, linux-oem, linux-image-4.15.0-1033-oem, linux-image-4.15.0-1027-gcp, linux-gcp, linux-image-oem, linux-image-4.15.0-1032-aws, linux-aws, linux-image-4.15.0-1031-raspi2, linux-raspi2, linux-image-kvm, linux-image-4.15.0-1029-kvm
  • USN-3821-2: linux-image-4.4.0-139-powerpc-e500mc, linux-image-4.4.0-139-lowlatency, linux-image-4.4.0-139-powerpc64-emb, linux-image-4.4.0-139-generic-lpae, linux-image-extra-4.4.0-139-generic, linux-image-4.4.0-1034-aws, linux-image-4.4.0-139-powerpc64-smp, linux-image-4.4.0-139-powerpc-smp, linux-aws, linux-image-4.4.0-139-generic, linux-lts-xenial