Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3361-1: Linux kernel (HWE) vulnerabilities

21 July 2017

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • linux-hwe - Linux hardware enablement (HWE) kernel

Details

USN-3358-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.04.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.04 for Ubuntu 16.04 LTS. Please
note that this update changes the Linux HWE kernel to the 4.10 based
kernel from Ubuntu 17.04, superseding the 4.8 based HWE kernel from
Ubuntu 16.10.

Ben Harris discovered that the Linux kernel would strip extended privilege
attributes of files when performing a failed unprivileged system call. A
local attacker could use this to cause a denial of service. (CVE-2015-1350)

Ralf Spenneberg discovered that the ext4 implementation in the Linux kernel
did not properly validate meta block groups. An attacker with physical
access could use this to specially craft an ext4 image that causes a denial
of service (system crash). (CVE-2016-10208)

Peter Pi discovered that the colormap handling for frame buffer devices in
the Linux kernel contained an integer overflow. A local attacker could use
this to disclose sensitive information (kernel memory). (CVE-2016-8405)

It was discovered that an integer overflow existed in the InfiniBand RDMA
over ethernet (RXE) transport implementation in the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-8636)

Vlad Tsyrklevich discovered an integer overflow vulnerability in the VFIO
PCI driver for the Linux kernel. A local attacker with access to a vfio PCI
device file could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-9083, CVE-2016-9084)

CAI Qian discovered that the sysctl implementation in the Linux kernel did
not properly perform reference counting in some situations. An unprivileged
attacker could use this to cause a denial of service (system hang).
(CVE-2016-9191)

It was discovered that the keyring implementation in the Linux kernel in
some situations did not prevent special internal keyrings from being joined
by userspace keyrings. A privileged local attacker could use this to bypass
module verification. (CVE-2016-9604)

Dmitry Vyukov, Andrey Konovalov, Florian Westphal, and Eric Dumazet
discovered that the netfiler subsystem in the Linux kernel mishandled IPv6
packet reassembly. A local user could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2016-9755)

Andy Lutomirski and Willy Tarreau discovered that the KVM implementation in
the Linux kernel did not properly emulate instructions on the SS segment
register. A local attacker in a guest virtual machine could use this to
cause a denial of service (guest OS crash) or possibly gain administrative
privileges in the guest OS. (CVE-2017-2583)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
improperly emulated certain instructions. A local attacker could use this
to obtain sensitive information (kernel memory). (CVE-2017-2584)

Dmitry Vyukov discovered that KVM implementation in the Linux kernel
improperly emulated the VMXON instruction. A local attacker in a guest OS
could use this to cause a denial of service (memory consumption) in the
host OS. (CVE-2017-2596)

It was discovered that SELinux in the Linux kernel did not properly handle
empty writes to /proc/pid/attr. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-2618)

Daniel Jiang discovered that a race condition existed in the ipv4 ping
socket implementation in the Linux kernel. A local privileged attacker
could use this to cause a denial of service (system crash). (CVE-2017-2671)

It was discovered that the freelist-randomization in the SLAB memory
allocator allowed duplicate freelist entries. A local attacker could use
this to cause a denial of service (system crash). (CVE-2017-5546)

It was discovered that the KLSI KL5KUSB105 serial-to-USB device driver in
the Linux kernel did not properly initialize memory related to logging. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2017-5549)

It was discovered that a fencepost error existed in the pipe_advance()
function in the Linux kernel. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2017-5550)

It was discovered that the Linux kernel did not clear the setgid bit during
a setxattr call on a tmpfs filesystem. A local attacker could use this to
gain elevated group privileges. (CVE-2017-5551)

Murray McAllister discovered that an integer overflow existed in the
VideoCore DRM driver of the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-5576)

Gareth Evans discovered that the shm IPC subsystem in the Linux kernel did
not properly restrict mapping page zero. A local privileged attacker could
use this to execute arbitrary code. (CVE-2017-5669)

Andrey Konovalov discovered an out-of-bounds access in the IPv6 Generic
Routing Encapsulation (GRE) tunneling implementation in the Linux kernel.
An attacker could use this to possibly expose sensitive information.
(CVE-2017-5897)

Andrey Konovalov discovered that the IPv4 implementation in the Linux
kernel did not properly handle invalid IP options in some situations. An
attacker could use this to cause a denial of service or possibly execute
arbitrary code. (CVE-2017-5970)

Di Shen discovered that a race condition existed in the perf subsystem of
the Linux kernel. A local attacker could use this to cause a denial of
service or possibly gain administrative privileges. (CVE-2017-6001)

Dmitry Vyukov discovered that the Linux kernel did not properly handle TCP
packets with the URG flag. A remote attacker could use this to cause a
denial of service. (CVE-2017-6214)

Andrey Konovalov discovered that the LLC subsytem in the Linux kernel did
not properly set up a destructor in certain situations. A local attacker
could use this to cause a denial of service (system crash). (CVE-2017-6345)

It was discovered that a race condition existed in the AF_PACKET handling
code in the Linux kernel. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2017-6346)

Andrey Konovalov discovered that the IP layer in the Linux kernel made
improper assumptions about internal data layout when performing checksums.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2017-6347)

Dmitry Vyukov discovered race conditions in the Infrared (IrDA) subsystem
in the Linux kernel. A local attacker could use this to cause a denial of
service (deadlock). (CVE-2017-6348)

Dmitry Vyukov discovered that the generic SCSI (sg) subsystem in the Linux
kernel contained a stack-based buffer overflow. A local attacker with
access to an sg device could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2017-7187)

It was discovered that a NULL pointer dereference existed in the Direct
Rendering Manager (DRM) driver for VMWare devices in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2017-7261)

It was discovered that the USB Cypress HID drivers for the Linux kernel did
not properly validate reported information from the device. An attacker
with physical access could use this to expose sensitive information (kernel
memory). (CVE-2017-7273)

Eric Biggers discovered a memory leak in the keyring implementation in the
Linux kernel. A local attacker could use this to cause a denial of service
(memory consumption). (CVE-2017-7472)

It was discovered that an information leak existed in the set_mempolicy and
mbind compat syscalls in the Linux kernel. A local attacker could use this
to expose sensitive information (kernel memory). (CVE-2017-7616)

Sabrina Dubroca discovered that the asynchronous cryptographic hash (ahash)
implementation in the Linux kernel did not properly handle a full request
queue. A local attacker could use this to cause a denial of service
(infinite recursion). (CVE-2017-7618)

Tuomas Haanpää and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly handle certain long
RPC replies. A remote attacker could use this to cause a denial of service
(system crash). (CVE-2017-7645)

Tommi Rantala and Brad Spengler discovered that the memory manager in the
Linux kernel did not properly enforce the CONFIG_STRICT_DEVMEM protection
mechanism. A local attacker with access to /dev/mem could use this to
expose sensitive information or possibly execute arbitrary code.
(CVE-2017-7889)

Tuomas Haanpää and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly check for the end of
buffer. A remote attacker could use this to craft requests that cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7895)

It was discovered that an integer underflow existed in the Edgeport USB
Serial Converter device driver of the Linux kernel. An attacker with
physical access could use this to expose sensitive information (kernel
memory). (CVE-2017-8924)

It was discovered that the USB ZyXEL omni.net LCD PLUS driver in the Linux
kernel did not properly perform reference counting. A local attacker could
use this to cause a denial of service (tty exhaustion). (CVE-2017-8925)

Jann Horn discovered that bpf in Linux kernel does not restrict the output
of the print_bpf_insn function. A local attacker could use this to obtain
sensitive address information. (CVE-2017-9150)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-4904-1: linux-image-generic, linux-image-aws, linux-image-generic-lts-xenial, linux-image-4.4.0-1091-kvm, linux-image-generic-lts-vivid, linux-image-lowlatency-lts-vivid, linux-image-powerpc-smp-lts-wily, linux-image-powerpc64-emb-lts-wily, linux-image-raspi2, linux-image-powerpc-e500mc-lts-vivid, linux-image-powerpc64-emb-lts-vivid, linux-image-snapdragon, linux-image-powerpc-e500mc-lts-xenial, linux-image-powerpc64-emb-lts-xenial, linux-image-lowlatency-lts-wily, linux-image-powerpc-e500mc-lts-wily, linux-image-generic-lpae-lts-vivid, linux-image-powerpc64-emb-lts-utopic, linux-image-4.4.0-208-powerpc-e500mc, linux-image-4.4.0-1126-aws, linux-image-4.4.0-208-powerpc-smp, linux-kvm, linux-image-powerpc-smp-lts-utopic, linux-image-generic-lpae-lts-utopic, linux-image-powerpc-smp-lts-xenial, linux-image-generic-lpae-lts-wily, linux-image-powerpc64-smp-lts-vivid, linux-image-virtual-lts-xenial, linux-image-lowlatency-lts-xenial, linux-image-powerpc64-emb, linux-image-4.4.0-208-generic, linux-image-4.4.0-208-powerpc64-emb, linux-lts-xenial, linux-image-kvm, linux-image-powerpc64-smp, linux-image-powerpc64-smp-lts-xenial, linux-image-powerpc-e500mc-lts-utopic, linux-image-powerpc64-smp-lts-utopic, linux, linux-image-powerpc64-smp-lts-wily, linux-image-4.4.0-208-powerpc64-smp, linux-image-4.4.0-1150-raspi2, linux-image-generic-lpae-lts-xenial, linux-image-virtual-lts-utopic, linux-image-generic-lts-wily, linux-image-lowlatency, linux-image-powerpc-smp-lts-vivid, linux-image-virtual-lts-vivid, linux-raspi2, linux-image-generic-lpae, linux-image-powerpc-smp, linux-image-lowlatency-lts-utopic, linux-aws, linux-image-virtual-lts-wily, linux-image-4.4.0-1154-snapdragon, linux-image-4.4.0-208-lowlatency, linux-snapdragon, linux-image-4.4.0-208-generic-lpae, linux-image-virtual, linux-image-powerpc-e500mc, linux-image-generic-lts-utopic, linux-image-4.4.0-1090-aws
  • USN-3234-2: linux-image-4.4.0-67-powerpc-smp, linux-lts-xenial, linux-image-4.4.0-67-powerpc64-emb, linux-image-extra-4.4.0-67-generic, linux-image-4.4.0-67-lowlatency, linux-image-4.4.0-67-generic, linux-image-4.4.0-67-powerpc64-smp, linux-image-4.4.0-67-powerpc-e500mc, linux-image-4.4.0-67-generic-lpae
  • USN-3754-1: linux-image-3.13.0-157-powerpc64-smp, linux-image-3.13.0-157-powerpc-e500, linux-image-3.13.0-157-generic, linux-image-3.13.0-157-powerpc64-emb, linux-image-3.13.0-157-powerpc-smp, linux-image-3.13.0-157-powerpc-e500mc, linux-image-3.13.0-157-lowlatency, linux-image-3.13.0-157-generic-lpae, linux, linux-image-extra-3.13.0-157-generic
  • USN-3234-1: linux-gke, linux-image-4.4.0-67-powerpc-smp, linux-image-4.4.0-1009-aws, linux-image-4.4.0-67-powerpc64-emb, linux-image-4.4.0-1048-raspi2, linux-image-4.4.0-67-lowlatency, linux-image-4.4.0-67-generic, linux-image-extra-4.4.0-67-generic, linux-image-4.4.0-1006-gke, linux-image-4.4.0-67-powerpc64-smp, linux-raspi2, linux-image-4.4.0-67-generic-lpae, linux-image-4.4.0-67-powerpc-e500mc, linux-aws, linux-image-extra-4.4.0-1006-gke, linux-image-4.4.0-1051-snapdragon, linux, linux-snapdragon
  • USN-3381-1: linux-image-3.13.0-126-generic, linux-image-3.13.0-126-generic-lpae, linux-image-3.13.0-126-powerpc64-smp, linux-image-3.13.0-126-lowlatency, linux-image-3.13.0-126-powerpc-e500, linux-image-3.13.0-126-powerpc-smp, linux-image-3.13.0-126-powerpc64-emb, linux-image-3.13.0-126-powerpc-e500mc, linux, linux-image-extra-3.13.0-126-generic
  • USN-3381-2: linux-image-3.13.0-126-generic, linux-image-3.13.0-126-generic-lpae, linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-generic-lts-trusty
  • USN-3312-2: linux-image-4.4.0-79-generic, linux-image-4.4.0-79-powerpc64-smp, linux-lts-xenial, linux-image-4.4.0-79-powerpc64-emb, linux-image-4.4.0-79-powerpc-e500mc, linux-image-4.4.0-79-generic-lpae, linux-image-4.4.0-79-powerpc-smp, linux-image-4.4.0-79-lowlatency, linux-image-extra-4.4.0-79-generic
  • USN-3312-1: linux-gke, linux-image-4.4.0-79-generic, linux-image-4.4.0-79-powerpc64-smp, linux-image-4.4.0-79-powerpc64-emb, linux-image-4.4.0-79-powerpc-e500mc, linux-image-4.4.0-1018-aws, linux-raspi2, linux-image-4.4.0-79-generic-lpae, linux-snapdragon, linux-image-extra-4.4.0-1014-gke, linux-image-4.4.0-79-powerpc-smp, linux-image-4.4.0-1059-snapdragon, linux-aws, linux-image-4.4.0-1057-raspi2, linux-image-4.4.0-79-lowlatency, linux-image-extra-4.4.0-79-generic, linux, linux-image-4.4.0-1014-gke
  • USN-3422-2: linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-3.13.0-132-generic-lpae, linux-image-3.13.0-132-generic, linux-image-generic-lts-trusty
  • USN-3422-1: linux-image-3.13.0-132-powerpc-smp, linux-image-3.13.0-132-powerpc64-emb, linux-image-3.13.0-132-powerpc-e500, linux-image-3.13.0-132-generic-lpae, linux-image-3.13.0-132-powerpc64-smp, linux-image-extra-3.13.0-132-generic, linux-image-3.13.0-132-generic, linux, linux-image-3.13.0-132-lowlatency, linux-image-3.13.0-132-powerpc-e500mc
  • USN-3208-1: linux-image-4.4.0-64-powerpc64-smp, linux-image-4.4.0-64-powerpc-e500mc, linux-image-4.4.0-1048-snapdragon, linux-image-4.4.0-64-generic-lpae, linux-image-4.4.0-64-powerpc64-emb, linux-image-4.4.0-64-lowlatency, linux-image-4.4.0-64-generic, linux-image-4.4.0-64-powerpc-smp, linux-snapdragon, linux-image-extra-4.4.0-64-generic, linux
  • USN-3208-2: linux-image-4.4.0-64-powerpc64-smp, linux-lts-xenial, linux-image-4.4.0-64-powerpc-e500mc, linux-image-4.4.0-64-generic-lpae, linux-image-4.4.0-64-powerpc64-emb, linux-image-4.4.0-64-lowlatency, linux-image-4.4.0-64-generic, linux-image-4.4.0-64-powerpc-smp, linux-image-extra-4.4.0-64-generic
  • USN-3314-1: linux-image-generic, linux-image-lowlatency, linux-raspi2, linux-image-generic-lpae, linux-image-raspi2, linux-image-4.10.0-22-generic, linux-image-4.10.0-22-lowlatency, linux-image-4.10.0-22-generic-lpae, linux, linux-image-4.10.0-1006-raspi2
  • USN-3359-1: linux-image-generic, linux-image-4.8.0-59-generic, linux-image-4.8.0-1043-raspi2, linux-image-lowlatency, linux-image-powerpc-e500mc, linux-image-4.8.0-59-lowlatency, linux-image-4.8.0-59-generic-lpae, linux-image-4.8.0-59-powerpc64-emb, linux-raspi2, linux-image-generic-lpae, linux-image-powerpc-smp, linux-image-raspi2, linux-image-4.8.0-59-powerpc-e500mc, linux-image-4.8.0-59-powerpc-smp, linux-image-powerpc64-emb, linux
  • USN-3293-1: linux-image-4.10.0-21-generic-lpae, linux-image-generic, linux-image-lowlatency, linux-image-4.10.0-21-generic, linux-image-generic-lpae, linux-raspi2, linux-image-raspi2, linux-image-4.10.0-21-lowlatency, linux, linux-image-4.10.0-1005-raspi2
  • USN-3583-2: linux-image-3.13.0-142-generic-lpae, linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-3.13.0-142-generic, linux-image-generic-lts-trusty
  • USN-3265-1: linux-gke, linux-image-4.4.0-75-powerpc64-smp, linux-image-4.4.0-1057-snapdragon, linux-raspi2, linux-image-4.4.0-75-lowlatency, linux-image-4.4.0-75-generic, linux-image-4.4.0-1016-aws, linux-image-4.4.0-75-powerpc-smp, linux-image-4.4.0-75-powerpc64-emb, linux-image-extra-4.4.0-1012-gke, linux-aws, linux-image-extra-4.4.0-75-generic, linux-image-4.4.0-1054-raspi2, linux-image-4.4.0-75-generic-lpae, linux-image-4.4.0-75-powerpc-e500mc, linux-snapdragon, linux, linux-image-4.4.0-1012-gke
  • USN-3265-2: linux-lts-xenial, linux-image-4.4.0-75-powerpc64-smp, linux-image-4.4.0-75-lowlatency, linux-image-4.4.0-75-powerpc-smp, linux-image-4.4.0-75-generic, linux-image-4.4.0-75-powerpc64-emb, linux-image-4.4.0-75-generic-lpae, linux-image-4.4.0-75-powerpc-e500mc, linux-image-extra-4.4.0-75-generic
  • USN-3583-1: linux-image-3.13.0-142-generic-lpae, linux-image-extra-3.13.0-142-generic, linux-image-3.13.0-142-powerpc-e500mc, linux-image-3.13.0-142-lowlatency, linux-image-3.13.0-142-powerpc64-emb, linux-image-3.13.0-142-powerpc-smp, linux-image-3.13.0-142-powerpc64-smp, linux-image-3.13.0-142-powerpc-e500, linux-image-3.13.0-142-generic, linux
  • USN-3291-3: linux-lts-xenial, linux-image-4.4.0-78-powerpc-smp, linux-image-4.4.0-78-generic-lpae, linux-image-4.4.0-78-lowlatency, linux-image-extra-4.4.0-78-generic, linux-image-4.4.0-78-powerpc64-emb, linux-image-4.4.0-78-generic, linux-image-4.4.0-78-powerpc-e500mc, linux-image-4.4.0-78-powerpc64-smp
  • USN-3291-1: linux-image-4.4.0-78-powerpc-smp, linux-image-4.4.0-78-generic-lpae, linux-image-4.4.0-78-lowlatency, linux-image-extra-4.4.0-78-generic, linux-image-4.4.0-78-powerpc64-emb, linux-image-4.4.0-78-generic, linux-image-4.4.0-78-powerpc-e500mc, linux, linux-image-4.4.0-78-powerpc64-smp
  • USN-3291-2: linux-gke, linux-image-4.4.0-1017-aws, linux-image-extra-4.4.0-1013-gke, linux-image-4.4.0-1058-snapdragon, linux-raspi2, linux-aws, linux-image-4.4.0-1013-gke, linux-image-4.4.0-1055-raspi2, linux-snapdragon
  • USN-3406-1: linux-image-3.13.0-129-powerpc64-smp, linux-image-3.13.0-129-generic, linux-image-3.13.0-129-generic-lpae, linux-image-3.13.0-129-powerpc-e500, linux-image-3.13.0-129-powerpc-smp, linux-image-3.13.0-129-powerpc-e500mc, linux-image-3.13.0-129-powerpc64-emb, linux-image-extra-3.13.0-129-generic, linux, linux-image-3.13.0-129-lowlatency
  • USN-3406-2: linux-image-3.13.0-129-generic, linux-image-3.13.0-129-generic-lpae, linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-generic-lts-trusty
  • USN-3360-1: linux-image-3.13.0-125-lowlatency, linux-image-3.13.0-125-powerpc64-smp, linux-image-3.13.0-125-generic-lpae, linux-image-extra-3.13.0-125-generic, linux-image-3.13.0-125-generic, linux-image-3.13.0-125-powerpc64-emb, linux, linux-image-3.13.0-125-powerpc-smp, linux-image-3.13.0-125-powerpc-e500mc, linux-image-3.13.0-125-powerpc-e500
  • USN-3360-2: linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-3.13.0-125-generic-lpae, linux-image-3.13.0-125-generic, linux-image-generic-lts-trusty
  • USN-3364-3: linux-gke, linux-image-extra-4.4.0-1022-gke, linux-image-4.4.0-1026-aws, linux-image-4.4.0-1022-gke, linux-aws
  • USN-3364-1: linux-image-4.4.0-87-lowlatency, linux-image-4.4.0-1067-snapdragon, linux-image-4.4.0-87-powerpc64-smp, linux-image-4.4.0-87-generic-lpae, linux-raspi2, linux-image-4.4.0-1065-raspi2, linux-image-4.4.0-87-powerpc64-emb, linux-image-4.4.0-87-powerpc-e500mc, linux-image-4.4.0-87-powerpc-smp, linux-snapdragon, linux-image-4.4.0-87-generic, linux-image-extra-4.4.0-87-generic, linux
  • USN-3364-2: linux-image-4.4.0-87-lowlatency, linux-lts-xenial, linux-image-4.4.0-87-powerpc64-smp, linux-image-4.4.0-87-generic-lpae, linux-image-4.4.0-87-powerpc64-emb, linux-image-4.4.0-87-powerpc-e500mc, linux-image-4.4.0-87-powerpc-smp, linux-image-4.4.0-87-generic, linux-image-extra-4.4.0-87-generic
  • USN-3345-1: linux-image-generic, linux-image-lowlatency, linux-image-4.10.0-1010-raspi2, linux-raspi2, linux-image-4.10.0-26-generic-lpae, linux-image-generic-lpae, linux-image-raspi2, linux-image-4.10.0-26-lowlatency, linux-image-4.10.0-26-generic, linux