Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3021-2: Linux kernel (OMAP4) vulnerabilities

27 June 2016

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Andrey Konovalov discovered that the CDC Network Control Model USB driver
in the Linux kernel did not cancel work events queued if a later error
occurred, resulting in a use-after-free. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3951)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

Baozeng Ding discovered a use-after-free issue in the generic PPP layer in
the Linux kernel. A local attacker could use this to cause a denial of
service (system crash). (CVE-2016-4805)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3003-1: linux-image-4.2.0-38-powerpc64-smp, linux-image-4.2.0-38-powerpc64-emb, linux-image-4.2.0-38-lowlatency, linux-image-4.2.0-38-powerpc-smp, linux-image-4.2.0-38-generic-lpae, linux-image-4.2.0-38-powerpc-e500mc, linux, linux-image-4.2.0-38-generic
  • USN-3000-1: linux-lts-utopic, linux-image-3.16.0-73-powerpc64-emb, linux-image-3.16.0-73-powerpc-e500mc, linux-image-3.16.0-73-lowlatency, linux-image-extra-3.16.0-73-generic, linux-image-3.16.0-73-powerpc-smp, linux-image-3.16.0-73-generic, linux-image-3.16.0-73-powerpc64-smp, linux-image-3.16.0-73-generic-lpae
  • USN-3001-1: linux-image-3.19.0-61-generic-lpae, linux-image-3.19.0-61-powerpc64-emb, linux-image-3.19.0-61-powerpc-smp, linux-image-3.19.0-61-generic, linux-image-extra-3.19.0-61-generic, linux-image-3.19.0-61-powerpc64-smp, linux-image-3.19.0-61-lowlatency, linux-lts-vivid, linux-image-3.19.0-61-powerpc-e500mc
  • USN-2989-1: linux-image-3.13.0-87-lowlatency, linux-image-3.13.0-87-powerpc-e500mc, linux-image-3.13.0-87-generic, linux-image-3.13.0-87-powerpc-smp, linux-image-3.13.0-87-powerpc-e500, linux-image-3.13.0-87-powerpc64-emb, linux-image-3.13.0-87-powerpc64-smp, linux-image-3.13.0-87-generic-lpae, linux, linux-image-extra-3.13.0-87-generic
  • USN-3021-1: linux-image-3.2.0-105-generic-pae, linux-image-3.2.0-105-virtual, linux-image-3.2.0-105-powerpc-smp, linux-image-3.2.0-105-generic, linux-image-3.2.0-105-powerpc64-smp, linux-image-3.2.0-105-highbank, linux, linux-image-3.2.0-105-omap
  • USN-2965-3: linux-raspi2, linux-image-4.4.0-1010-raspi2
  • USN-2965-4: linux-snapdragon, linux-image-4.4.0-1013-snapdragon
  • USN-2965-1: linux-image-4.4.0-22-lowlatency, linux-image-4.4.0-22-generic-lpae, linux-image-4.4.0-22-powerpc-smp, linux-image-4.4.0-22-powerpc64-emb, linux-image-4.4.0-22-powerpc64-smp, linux-image-extra-4.4.0-22-generic, linux-image-4.4.0-22-generic, linux, linux-image-4.4.0-22-powerpc-e500mc
  • USN-3002-1: linux-image-4.2.0-38-powerpc64-smp, linux-image-extra-4.2.0-38-generic, linux-image-4.2.0-38-powerpc64-emb, linux-image-4.2.0-38-lowlatency, linux-image-4.2.0-38-powerpc-smp, linux-lts-wily, linux-image-4.2.0-38-generic-lpae, linux-image-4.2.0-38-powerpc-e500mc, linux-image-4.2.0-38-generic
  • USN-2965-2: linux-lts-xenial, linux-image-4.4.0-22-lowlatency, linux-image-4.4.0-22-generic-lpae, linux-image-4.4.0-22-powerpc-smp, linux-image-4.4.0-22-powerpc64-emb, linux-image-4.4.0-22-powerpc64-smp, linux-image-extra-4.4.0-22-generic, linux-image-4.4.0-22-generic, linux-image-4.4.0-22-powerpc-e500mc
  • USN-2998-1: linux-image-3.13.0-88-generic-lpae, linux-image-3.13.0-88-generic, linux-lts-trusty
  • USN-3004-1: linux-raspi2, linux-image-4.2.0-1031-raspi2
  • USN-3020-1: linux-image-3.19.0-64-lowlatency, linux-image-3.19.0-64-powerpc64-smp, linux-image-3.19.0-64-generic, linux-image-3.19.0-64-powerpc-e500mc, linux-image-3.19.0-64-powerpc-smp, linux-image-extra-3.19.0-64-generic, linux-image-3.19.0-64-generic-lpae, linux-lts-vivid, linux-image-3.19.0-64-powerpc64-emb
  • USN-3018-2: linux-lts-trusty, linux-image-3.13.0-91-generic, linux-image-3.13.0-91-generic-lpae
  • USN-3018-1: linux-image-3.13.0-91-powerpc-e500mc, linux-image-3.13.0-91-powerpc-smp, linux-image-extra-3.13.0-91-generic, linux-image-3.13.0-91-powerpc64-smp, linux-image-3.13.0-91-powerpc-e500, linux-image-3.13.0-91-powerpc64-emb, linux-image-3.13.0-91-generic, linux, linux-image-3.13.0-91-lowlatency, linux-image-3.13.0-91-generic-lpae
  • USN-3019-1: linux-lts-utopic, linux-image-3.16.0-76-powerpc-e500mc, linux-image-3.16.0-76-generic-lpae, linux-image-3.16.0-76-powerpc64-emb, linux-image-3.16.0-76-powerpc64-smp, linux-image-3.16.0-76-lowlatency, linux-image-extra-3.16.0-76-generic, linux-image-3.16.0-76-powerpc-smp, linux-image-3.16.0-76-generic
  • USN-3017-3: linux-image-4.2.0-41-lowlatency, linux-image-4.2.0-41-generic, linux-image-4.2.0-41-powerpc64-smp, linux-image-extra-4.2.0-41-generic, linux-image-4.2.0-41-powerpc-e500mc, linux-image-4.2.0-41-powerpc-smp, linux-lts-wily, linux-image-4.2.0-41-powerpc64-emb, linux-image-4.2.0-41-generic-lpae
  • USN-3016-1: linux-image-4.4.0-28-powerpc64-emb, linux-image-4.4.0-28-powerpc-e500mc, linux-image-4.4.0-28-lowlatency, linux-image-extra-4.4.0-28-generic, linux-image-4.4.0-28-powerpc64-smp, linux-image-4.4.0-28-powerpc-smp, linux-image-4.4.0-28-generic, linux, linux-image-4.4.0-28-generic-lpae
  • USN-3016-3: linux-snapdragon, linux-image-4.4.0-1019-snapdragon
  • USN-3016-4: linux-lts-xenial, linux-image-4.4.0-28-powerpc64-emb, linux-image-4.4.0-28-powerpc-e500mc, linux-image-4.4.0-28-lowlatency, linux-image-extra-4.4.0-28-generic, linux-image-4.4.0-28-powerpc64-smp, linux-image-4.4.0-28-powerpc-smp, linux-image-4.4.0-28-generic, linux-image-4.4.0-28-generic-lpae
  • USN-3016-2: linux-image-4.4.0-1016-raspi2, linux-raspi2
  • USN-3017-1: linux-image-4.2.0-41-lowlatency, linux-image-4.2.0-41-generic, linux-image-4.2.0-41-powerpc64-smp, linux-image-4.2.0-41-powerpc-e500mc, linux-image-4.2.0-41-powerpc-smp, linux-image-4.2.0-41-powerpc64-emb, linux, linux-image-4.2.0-41-generic-lpae
  • USN-3017-2: linux-raspi2, linux-image-4.2.0-1033-raspi2
  • USN-3005-1: linux-image-4.4.0-24-lowlatency, linux-lts-xenial, linux-image-4.4.0-24-powerpc-smp, linux-image-4.4.0-24-powerpc64-smp, linux-image-4.4.0-24-generic-lpae, linux-image-extra-4.4.0-24-generic, linux-image-4.4.0-24-powerpc-e500mc, linux-image-4.4.0-24-generic, linux-image-4.4.0-24-powerpc64-emb
  • USN-3007-1: linux-image-4.4.0-1012-raspi2, linux-raspi2
  • USN-3006-1: linux-image-4.4.0-24-lowlatency, linux-image-4.4.0-24-powerpc-smp, linux-image-4.4.0-24-powerpc64-smp, linux-image-4.4.0-24-generic-lpae, linux-image-extra-4.4.0-24-generic, linux-image-4.4.0-24-powerpc-e500mc, linux-image-4.4.0-24-generic, linux, linux-image-4.4.0-24-powerpc64-emb