Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3051-1: Linux kernel (Trusty HWE) vulnerabilities

10 August 2016

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that the keyring implementation in the Linux kernel did
not ensure a data structure was initialized before referencing it after an
error condition occurred. A local attacker could use this to cause a denial
of service (system crash). (CVE-2016-4470)

Kangjie Lu discovered an information leak in the netlink implementation of
the Linux kernel. A local attacker could use this to obtain sensitive
information from kernel memory. (CVE-2016-5243)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3052-1: linux-image-3.13.0-93-generic-lpae, linux, linux-image-extra-3.13.0-93-generic, linux-image-3.13.0-93-powerpc64-smp, linux-image-3.13.0-93-powerpc-e500mc, linux-image-3.13.0-93-powerpc-smp, linux-image-3.13.0-93-lowlatency, linux-image-3.13.0-93-generic, linux-image-3.13.0-93-powerpc64-emb, linux-image-3.13.0-93-powerpc-e500
  • USN-3057-1: linux-snapdragon, linux-image-4.4.0-1022-snapdragon
  • USN-3054-1: linux-image-4.4.0-34-powerpc64-smp, linux-image-4.4.0-34-powerpc-e500mc, linux-image-4.4.0-34-generic, linux-image-4.4.0-34-lowlatency, linux-image-4.4.0-34-powerpc64-emb, linux-image-4.4.0-34-generic-lpae, linux-image-extra-4.4.0-34-generic, linux-image-4.4.0-34-powerpc-smp, linux-lts-xenial
  • USN-3050-1: linux-ti-omap4, linux-image-3.2.0-1485-omap4
  • USN-3056-1: linux-image-4.4.0-1019-raspi2, linux-raspi2
  • USN-3053-1: linux-lts-vivid, linux-image-3.19.0-66-generic, linux-image-3.19.0-66-powerpc-e500mc, linux-image-3.19.0-66-powerpc-smp, linux-image-3.19.0-66-powerpc64-smp, linux-image-3.19.0-66-generic-lpae, linux-image-3.19.0-66-lowlatency, linux-image-extra-3.19.0-66-generic, linux-image-3.19.0-66-powerpc64-emb
  • USN-3055-1: linux, linux-image-4.4.0-34-powerpc64-smp, linux-image-4.4.0-34-generic, linux-image-4.4.0-34-lowlatency, linux-image-4.4.0-34-powerpc-smp, linux-image-4.4.0-34-powerpc64-emb, linux-image-4.4.0-34-generic-lpae, linux-image-extra-4.4.0-34-generic, linux-image-4.4.0-34-powerpc-e500mc
  • USN-3049-1: linux-image-3.2.0-107-omap, linux, linux-image-3.2.0-107-generic, linux-image-3.2.0-107-powerpc-smp, linux-image-3.2.0-107-powerpc64-smp, linux-image-3.2.0-107-virtual, linux-image-3.2.0-107-highbank, linux-image-3.2.0-107-generic-pae