Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3419-2: Linux kernel (HWE) vulnerabilities

18 September 2017

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • linux-hwe - Linux hardware enablement (HWE) kernel

Details

USN-3419-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.04.
This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 17.04 for Ubuntu
16.04 LTS.

It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3423-1: linux-image-3.2.0-131-virtual, linux-image-3.2.0-131-omap, linux-image-generic-pae, linux, linux-image-3.2.0-131-highbank, linux-image-powerpc-smp, linux-image-virtual, linux-image-3.2.0-131-powerpc-smp, linux-image-highbank, linux-image-omap, linux-image-powerpc64-smp, linux-image-generic, linux-image-3.2.0-131-generic, linux-image-3.2.0-131-generic-pae, linux-image-3.2.0-131-powerpc64-smp
  • USN-3419-1: linux-image-4.10.0-35-generic, linux-image-4.10.0-35-lowlatency, linux, linux-image-raspi2, linux-image-4.10.0-1018-raspi2, linux-image-generic-lpae, linux-image-lowlatency, linux-image-4.10.0-35-generic-lpae, linux-image-generic, linux-raspi2
  • USN-3420-1: linux-image-4.4.0-96-powerpc-e500mc, linux-image-4.4.0-96-powerpc64-emb, linux-image-4.4.0-1074-raspi2, linux-image-4.4.0-1076-snapdragon, linux-image-4.4.0-96-generic-lpae, linux-aws, linux-gke, linux-image-4.4.0-96-generic, linux-image-4.4.0-96-powerpc-smp, linux-kvm, linux-image-4.4.0-1031-gke, linux-image-4.4.0-96-powerpc64-smp, linux-image-4.4.0-96-lowlatency, linux-image-extra-4.4.0-96-generic, linux-image-4.4.0-1035-aws, linux-raspi2, linux-snapdragon, linux-image-4.4.0-1007-kvm, linux-image-extra-4.4.0-1031-gke, linux
  • USN-3420-2: linux-image-4.4.0-96-powerpc-e500mc, linux-image-4.4.0-96-generic, linux-image-4.4.0-96-powerpc64-emb, linux-image-4.4.0-96-powerpc-smp, linux-image-4.4.0-96-powerpc64-smp, linux-image-4.4.0-96-lowlatency, linux-image-extra-4.4.0-96-generic, linux-image-4.4.0-96-generic-lpae, linux-lts-xenial
  • USN-3422-2: linux-image-generic-lts-trusty, linux-image-3.13.0-132-generic, linux-image-3.13.0-132-generic-lpae, linux-lts-trusty, linux-image-generic-lpae-lts-trusty
  • USN-3422-1: linux-image-3.13.0-132-lowlatency, linux-image-3.13.0-132-powerpc-e500mc, linux-image-extra-3.13.0-132-generic, linux-image-3.13.0-132-powerpc64-emb, linux, linux-image-3.13.0-132-generic, linux-image-3.13.0-132-powerpc-e500, linux-image-3.13.0-132-powerpc-smp, linux-image-3.13.0-132-generic-lpae, linux-image-3.13.0-132-powerpc64-smp
  • USN-3405-1: linux-image-extra-4.4.0-93-generic, linux, linux-image-4.4.0-1071-raspi2, linux-image-4.4.0-93-generic-lpae, linux-image-4.4.0-1028-gke, linux-image-4.4.0-93-lowlatency, linux-image-4.4.0-93-powerpc-smp, linux-snapdragon, linux-image-4.4.0-1073-snapdragon, linux-image-4.4.0-1032-aws, linux-image-4.4.0-93-generic, linux-image-4.4.0-93-powerpc64-emb, linux-image-extra-4.4.0-1028-gke, linux-aws, linux-image-4.4.0-93-powerpc64-smp, linux-image-4.4.0-93-powerpc-e500mc, linux-raspi2, linux-gke
  • USN-3405-2: linux-image-extra-4.4.0-93-generic, linux-image-4.4.0-93-generic-lpae, linux-image-4.4.0-93-lowlatency, linux-image-4.4.0-93-powerpc64-emb, linux-image-4.4.0-93-generic, linux-image-4.4.0-93-powerpc64-smp, linux-image-4.4.0-93-powerpc-e500mc, linux-lts-xenial, linux-image-4.4.0-93-powerpc-smp