=========================================================================Ubuntu Security Notice USN-4135-2
September 18, 2019

linux, linux-aws, linux-azure, linux-lts-trusty, linux-lts-xenial
vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

Peter Pi discovered a buffer overflow in the virtio network backend
(vhost_net) implementation in the Linux kernel. An attacker in a guest may
be able to use this to cause a denial of service (host OS crash) or
possibly execute arbitrary code in the host OS. (CVE-2019-14835)

It was discovered that the Linux kernel on PowerPC architectures did not
properly handle Facility Unavailable exceptions in some situations. A local
attacker could use this to expose sensitive information. (CVE-2019-15030)

It was discovered that the Linux kernel on PowerPC architectures did not
properly handle exceptions on interrupts in some situations. A local
attacker could use this to expose sensitive information. (CVE-2019-15031)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
  linux-image-3.13.0-173-generic  3.13.0-173.224
  linux-image-3.13.0-173-generic-lpae  3.13.0-173.224
  linux-image-3.13.0-173-lowlatency  3.13.0-173.224
  linux-image-3.13.0-173-powerpc-e500  3.13.0-173.224
  linux-image-3.13.0-173-powerpc-e500mc  3.13.0-173.224
  linux-image-3.13.0-173-powerpc-smp  3.13.0-173.224
  linux-image-3.13.0-173-powerpc64-emb  3.13.0-173.224
  linux-image-3.13.0-173-powerpc64-smp  3.13.0-173.224
  linux-image-4.15.0-1059-azure   4.15.0-1059.64~14.04.1
  linux-image-4.4.0-1054-aws      4.4.0-1054.58
  linux-image-4.4.0-164-generic   4.4.0-164.192~14.04.1
  linux-image-4.4.0-164-generic-lpae  4.4.0-164.192~14.04.1
  linux-image-4.4.0-164-lowlatency  4.4.0-164.192~14.04.1
  linux-image-4.4.0-164-powerpc-e500mc  4.4.0-164.192~14.04.1
  linux-image-4.4.0-164-powerpc-smp  4.4.0-164.192~14.04.1
  linux-image-4.4.0-164-powerpc64-emb  4.4.0-164.192~14.04.1
  linux-image-4.4.0-164-powerpc64-smp  4.4.0-164.192~14.04.1
  linux-image-aws                 4.4.0.1054.55
  linux-image-azure               4.15.0.1059.45
  linux-image-generic             3.13.0.173.184
  linux-image-generic-lpae        3.13.0.173.184
  linux-image-generic-lpae-lts-xenial  4.4.0.164.143
  linux-image-generic-lts-xenial  4.4.0.164.143
  linux-image-lowlatency          3.13.0.173.184
  linux-image-lowlatency-lts-xenial  4.4.0.164.143
  linux-image-powerpc-e500        3.13.0.173.184
  linux-image-powerpc-e500mc      3.13.0.173.184
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.164.143
  linux-image-powerpc-smp         3.13.0.173.184
  linux-image-powerpc-smp-lts-xenial  4.4.0.164.143
  linux-image-powerpc64-emb       3.13.0.173.184
  linux-image-powerpc64-emb-lts-xenial  4.4.0.164.143
  linux-image-powerpc64-smp       3.13.0.173.184
  linux-image-powerpc64-smp-lts-xenial  4.4.0.164.143
  linux-image-server              3.13.0.173.184
  linux-image-virtual             3.13.0.173.184
  linux-image-virtual-lts-xenial  4.4.0.164.143

Ubuntu 12.04 ESM:
  linux-image-3.13.0-173-generic  3.13.0-173.224~12.04.1
  linux-image-3.13.0-173-generic-lpae  3.13.0-173.224~12.04.1
  linux-image-3.13.0-173-lowlatency  3.13.0-173.224~12.04.1
  linux-image-3.2.0-143-generic   3.2.0-143.190
  linux-image-3.2.0-143-generic-pae  3.2.0-143.190
  linux-image-3.2.0-143-highbank  3.2.0-143.190
  linux-image-3.2.0-143-omap      3.2.0-143.190
  linux-image-3.2.0-143-powerpc-smp  3.2.0-143.190
  linux-image-3.2.0-143-powerpc64-smp  3.2.0-143.190
  linux-image-3.2.0-143-virtual   3.2.0-143.190
  linux-image-generic             3.2.0.143.158
  linux-image-generic-lpae-lts-trusty  3.13.0.173.161
  linux-image-generic-lts-trusty  3.13.0.173.161
  linux-image-generic-pae         3.2.0.143.158
  linux-image-highbank            3.2.0.143.158
  linux-image-omap                3.2.0.143.158
  linux-image-powerpc             3.2.0.143.158
  linux-image-powerpc-smp         3.2.0.143.158
  linux-image-powerpc64-smp       3.2.0.143.158
  linux-image-server              3.2.0.143.158
  linux-image-virtual             3.2.0.143.158

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-4135-2
  https://ubuntu.com/security/notices/USN-4135-1
  CVE-2019-14835, CVE-2019-15030, CVE-2019-15031

Ubuntu 4135-2: Linux kernel vulnerabilities

September 18, 2019
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 ESM: linux-image-3.13.0-173-generic 3.13.0-173.224 linux-image-3.13.0-173-generic-lpae 3.13.0-173.224 linux-image-3.13.0-173-lowlatency 3.13.0-173.224 linux-image-3.13.0-173-powerpc-e500 3.13.0-173.224 linux-image-3.13.0-173-powerpc-e500mc 3.13.0-173.224 linux-image-3.13.0-173-powerpc-smp 3.13.0-173.224 linux-image-3.13.0-173-powerpc64-emb 3.13.0-173.224 linux-image-3.13.0-173-powerpc64-smp 3.13.0-173.224 linux-image-4.15.0-1059-azure 4.15.0-1059.64~14.04.1 linux-image-4.4.0-1054-aws 4.4.0-1054.58 linux-image-4.4.0-164-generic 4.4.0-164.192~14.04.1 linux-image-4.4.0-164-generic-lpae 4.4.0-164.192~14.04.1 linux-image-4.4.0-164-lowlatency 4.4.0-164.192~14.04.1 linux-image-4.4.0-164-powerpc-e500mc 4.4.0-164.192~14.04.1 linux-image-4.4.0-164-powerpc-smp 4.4.0-164.192~14.04.1 linux-image-4.4.0-164-powerpc64-emb 4.4.0-164.192~14.04.1 linux-image-4.4.0-164-powerpc64-smp 4.4.0-164.192~14.04.1 linux-image-aws 4.4.0.1054.55 linux-image-azure 4.15.0.1059.45 linux-image-generic 3.13.0.173.184 linux-image-generic-lpae 3.13.0.173.184 linux-image-generic-lpae-lts-xenial 4.4.0.164.143 linux-image-generic-lts-xenial 4.4.0.164.143 linux-image-lowlatency 3.13.0.173.184 linux-image-lowlatency-lts-xenial 4.4.0.164.143 linux-image-powerpc-e500 3.13.0.173.184 linux-image-powerpc-e500mc 3.13.0.173.184 linux-image-powerpc-e500mc-lts-xenial 4.4.0.164.143 linux-image-powerpc-smp 3.13.0.173.184 linux-image-powerpc-smp-lts-xenial 4.4.0.164.143 linux-image-powerpc64-emb 3.13.0.173.184 linux-image-powerpc64-emb-lts-xenial 4.4.0.164.143 linux-image-powerpc64-smp 3.13.0.173.184 linux-image-powerpc64-smp-lts-xenial 4.4.0.164.143 linux-image-server 3.13.0.173.184 linux-image-virtual 3.13.0.173.184 linux-image-virtual-lts-xenial 4.4.0.164.143 Ubuntu 12.04 ESM: linux-image-3.13.0-173-generic 3.13.0-173.224~12.04.1 linux-image-3.13.0-173-generic-lpae 3.13.0-173.224~12.04.1 linux-image-3.13.0-173-lowlatency 3.13.0-173.224~12.04.1 linux-image-3.2.0-143-generic 3.2.0-143.190 linux-image-3.2.0-143-generic-pae 3.2.0-143.190 linux-image-3.2.0-143-highbank 3.2.0-143.190 linux-image-3.2.0-143-omap 3.2.0-143.190 linux-image-3.2.0-143-powerpc-smp 3.2.0-143.190 linux-image-3.2.0-143-powerpc64-smp 3.2.0-143.190 linux-image-3.2.0-143-virtual 3.2.0-143.190 linux-image-generic 3.2.0.143.158 linux-image-generic-lpae-lts-trusty 3.13.0.173.161 linux-image-generic-lts-trusty 3.13.0.173.161 linux-image-generic-pae 3.2.0.143.158 linux-image-highbank 3.2.0.143.158 linux-image-omap 3.2.0.143.158 linux-image-powerpc 3.2.0.143.158 linux-image-powerpc-smp 3.2.0.143.158 linux-image-powerpc64-smp 3.2.0.143.158 linux-image-server 3.2.0.143.158 linux-image-virtual 3.2.0.143.158 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-4135-2

https://ubuntu.com/security/notices/USN-4135-1

CVE-2019-14835, CVE-2019-15030, CVE-2019-15031

Severity
September 18, 2019

Package Information

Related News