Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4116-1: Linux kernel vulnerabilities

2 September 2019

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that a use-after-free error existed in the block layer
subsystem of the Linux kernel when certain failure conditions occurred. A
local attacker could possibly use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-20856)

Amit Klein and Benny Pinkas discovered that the Linux kernel did not
sufficiently randomize IP ID values generated for connectionless networking
protocols. A remote attacker could use this to track particular Linux
devices. (CVE-2019-10638)

Praveen Pandey discovered that the Linux kernel did not properly validate
sent signals in some situations on PowerPC systems with transactional
memory disabled. A local attacker could use this to cause a denial of
service. (CVE-2019-13648)

It was discovered that the floppy driver in the Linux kernel did not
properly validate meta data, leading to a buffer overread. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2019-14283)

It was discovered that the floppy driver in the Linux kernel did not
properly validate ioctl() calls, leading to a division-by-zero. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2019-14284)

Jason Wang discovered that an infinite loop vulnerability existed in the
virtio net driver in the Linux kernel. A local attacker in a guest VM could
possibly use this to cause a denial of service in the host system.
(CVE-2019-3900)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-4118-1: linux-aws, linux-image-4.15.0-1047-aws, linux-aws-hwe, linux-image-aws-hwe, linux-image-aws
  • USN-4094-1: linux-image-gke-4.15, linux-image-lowlatency, linux-image-raspi2, linux-image-virtual, linux-image-4.15.0-1021-oracle, linux-image-4.15.0-58-generic-lpae, linux-oracle, linux, linux-image-4.15.0-1040-gcp, linux-image-4.15.0-1060-snapdragon, linux-image-gcp, linux-image-generic-lpae-hwe-16.04, linux-kvm, linux-image-generic-hwe-16.04, linux-image-oem, linux-snapdragon, linux-image-4.15.0-1050-oem, linux-image-generic-lpae, linux-azure, linux-image-4.15.0-58-generic, linux-hwe, linux-image-virtual-hwe-16.04-edge, linux-image-snapdragon, linux-image-virtual-hwe-16.04, linux-image-generic-hwe-16.04-edge, linux-image-lowlatency-hwe-16.04, linux-image-4.15.0-1042-kvm, linux-image-generic-lpae-hwe-16.04-edge, linux-image-gke, linux-image-lowlatency-hwe-16.04-edge, linux-image-kvm, linux-image-4.15.0-1040-gke, linux-oem, linux-image-oracle, linux-image-4.15.0-1043-raspi2, linux-image-generic, linux-gcp, linux-gke-4.15, linux-image-4.15.0-58-lowlatency, linux-raspi2
  • USN-4114-1: linux-image-lowlatency, linux-image-raspi2, linux-image-5.0.0-1018-azure, linux-image-lowlatency-hwe-18.04, linux-image-virtual, linux, linux-image-5.0.0-27-generic-lpae, linux-image-gcp, linux-kvm, linux-snapdragon, linux-image-gke-5.0, linux-image-5.0.0-1015-gcp, linux-image-5.0.0-27-generic, linux-image-generic-lpae, linux-azure, linux-image-5.0.0-1015-kvm, linux-image-5.0.0-1015-raspi2, linux-image-generic-lpae-hwe-18.04, linux-hwe, linux-image-snapdragon, linux-image-azure, linux-image-5.0.0-27-lowlatency, linux-image-snapdragon-hwe-18.04, linux-image-5.0.0-1015-gke, linux-gke-5.0, linux-image-gke, linux-image-5.0.0-1019-snapdragon, linux-image-kvm, linux-image-generic-hwe-18.04, linux-image-virtual-hwe-18.04, linux-image-generic, linux-gcp, linux-raspi2
  • USN-4115-1: linux-image-4.15.0-1044-raspi2, linux-image-gke-4.15, linux-image-lowlatency, linux-image-raspi2, linux-image-virtual, linux-oracle, linux, linux-image-gcp, linux-image-generic-lpae-hwe-16.04, linux-kvm, linux-image-generic-hwe-16.04, linux-image-oem, linux-image-4.15.0-60-generic-lpae, linux-image-generic-lpae, linux-azure, linux-image-4.15.0-60-lowlatency, linux-image-4.15.0-1041-gcp, linux-image-4.15.0-60-generic, linux-image-4.15.0-1022-oracle, linux-image-4.15.0-1041-gke, linux-hwe, linux-image-virtual-hwe-16.04-edge, linux-image-azure, linux-image-4.15.0-1043-kvm, linux-image-virtual-hwe-16.04, linux-image-generic-hwe-16.04-edge, linux-image-lowlatency-hwe-16.04, linux-image-generic-lpae-hwe-16.04-edge, linux-image-gke, linux-image-lowlatency-hwe-16.04-edge, linux-image-kvm, linux-image-oracle, linux-image-4.15.0-1056-azure, linux-image-generic, linux-gcp, linux-gke-4.15, linux-raspi2
  • USN-4117-1: linux-image-aws, linux-image-5.0.0-1014-aws, linux-aws