Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3676-2: Linux kernel (Xenial HWE) vulnerabilities

11 June 2018

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

USN-3676-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 file system that caused
a denial of service (system crash) when mounted. (CVE-2018-1092,
CVE-2018-1093)

It was discovered that the cdrom driver in the Linux kernel contained an
incorrect bounds check. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2018-10940)

It was discovered that the 802.11 software simulator implementation in the
Linux kernel contained a memory leak when handling certain error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2018-8087)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3676-1: linux-image-4.4.0-128-powerpc64-smp, linux-image-4.4.0-1091-raspi2, linux-image-4.4.0-128-powerpc-smp, linux-raspi2, linux, linux-image-4.4.0-128-generic-lpae, linux-image-4.4.0-128-lowlatency, linux-aws, linux-image-4.4.0-128-powerpc-e500mc, linux-image-4.4.0-128-powerpc64-emb, linux-image-4.4.0-128-generic, linux-image-4.4.0-1061-aws, linux-image-extra-4.4.0-128-generic, linux-kvm, linux-snapdragon, linux-image-4.4.0-1027-kvm, linux-image-4.4.0-1094-snapdragon
  • USN-3678-4: linux-raspi2, linux-image-4.15.0-1012-raspi2
  • USN-3678-3: linux-azure, linux-image-unsigned-4.15.0-1013-azure
  • USN-3678-1: linux-image-4.15.0-1011-kvm, linux-image-unsigned-4.15.0-23-generic, linux-image-4.15.0-23-generic-lpae, linux, linux-image-4.15.0-23-lowlatency, linux-image-4.15.0-23-snapdragon, linux-aws, linux-image-4.15.0-1010-aws, linux-gcp, linux-image-4.15.0-23-generic, linux-kvm, linux-image-4.15.0-1009-gcp, linux-image-unsigned-4.15.0-23-lowlatency
  • USN-3677-1: linux-raspi2, linux-image-lowlatency, linux-image-4.13.0-45-generic, linux-image-4.13.0-45-lowlatency, linux, linux-image-generic-lpae, linux-image-raspi2, linux-image-generic, linux-image-4.13.0-1022-raspi2, linux-image-4.13.0-45-generic-lpae
  • USN-3678-2: linux-azure, linux-image-unsigned-4.15.0-1013-azure
  • USN-3677-2: linux-hwe, linux-image-4.13.0-45-generic, linux-image-4.13.0-45-lowlatency, linux-gcp, linux-oem, linux-image-4.13.0-1030-oem, linux-image-extra-4.13.0-45-generic, linux-image-4.13.0-1019-gcp, linux-image-extra-4.13.0-1019-gcp, linux-image-4.13.0-45-generic-lpae
  • USN-3754-1: linux-image-3.13.0-157-powerpc-smp, linux-image-3.13.0-157-powerpc64-smp, linux-image-3.13.0-157-generic, linux-image-extra-3.13.0-157-generic, linux, linux-image-3.13.0-157-powerpc-e500mc, linux-image-3.13.0-157-powerpc64-emb, linux-image-3.13.0-157-generic-lpae, linux-image-3.13.0-157-powerpc-e500, linux-image-3.13.0-157-lowlatency
  • USN-3752-2: linux-hwe, linux-image-4.15.0-33-lowlatency, linux-image-unsigned-4.15.0-33-lowlatency, linux-image-unsigned-4.15.0-33-generic, linux-image-4.15.0-33-generic, linux-image-4.15.0-33-generic-lpae
  • USN-3752-1: linux-image-4.15.0-1020-kvm, linux-raspi2, linux-image-unsigned-4.15.0-1018-gcp, linux-image-4.15.0-33-snapdragon, linux-image-4.15.0-33-lowlatency, linux-image-unsigned-4.15.0-33-lowlatency, linux-image-4.15.0-1021-raspi2, linux, linux-image-unsigned-4.15.0-33-generic, linux-aws, linux-image-4.15.0-1020-aws, linux-gcp, linux-image-4.15.0-33-generic, linux-kvm, linux-image-4.15.0-33-generic-lpae
  • USN-3752-3: linux-image-unsigned-4.15.0-1018-gcp, linux-azure, linux-image-unsigned-4.15.0-1017-oem, linux-gcp, linux-oem, linux-image-unsigned-4.15.0-1022-azure
  • USN-3695-2: linux-image-4.15.0-24-generic-lpae, linux-hwe, linux-image-unsigned-4.15.0-24-lowlatency, linux-image-4.15.0-24-generic, linux-azure, linux-image-4.15.0-24-lowlatency, linux-image-unsigned-4.15.0-24-generic, linux-image-unsigned-4.15.0-1014-azure
  • USN-3695-1: linux-image-4.15.0-24-generic-lpae, linux-azure, linux-raspi2, linux-image-4.15.0-1010-gcp, linux-gcp, linux-oem, linux-image-unsigned-4.15.0-24-generic, linux-image-unsigned-4.15.0-24-lowlatency, linux, linux-image-4.15.0-1012-kvm, linux-aws, linux-image-4.15.0-24-lowlatency, linux-kvm, linux-image-unsigned-4.15.0-1014-azure, linux-image-4.15.0-1013-raspi2, linux-image-4.15.0-24-generic, linux-image-4.15.0-24-snapdragon, linux-image-4.15.0-1011-aws, linux-image-unsigned-4.15.0-1009-oem