Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3405-2: Linux kernel (Xenial HWE) vulnerabilities

28 August 2017

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

USN-3405-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Huang Weller discovered that the ext4 filesystem implementation in the
Linux kernel mishandled a needs-flushing-before-commit list. A local
attacker could use this to expose sensitive information. (CVE-2017-7495)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

It was discovered that the Linux kernel did not honor the UEFI secure boot
mode when performing a kexec operation. A local attacker could use this to
bypass secure boot restrictions. (CVE-2015-7837)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3405-1: linux-image-4.4.0-93-powerpc-e500mc, linux-image-4.4.0-93-lowlatency, linux-raspi2, linux-aws, linux-snapdragon, linux-image-4.4.0-93-generic, linux-image-extra-4.4.0-93-generic, linux-image-4.4.0-1028-gke, linux-image-4.4.0-93-powerpc64-smp, linux-image-4.4.0-1073-snapdragon, linux-image-4.4.0-93-powerpc64-emb, linux-gke, linux-image-4.4.0-1071-raspi2, linux-image-4.4.0-1032-aws, linux-image-4.4.0-93-powerpc-smp, linux, linux-image-4.4.0-93-generic-lpae, linux-image-extra-4.4.0-1028-gke
  • USN-3468-2: linux-image-extra-4.10.0-38-generic, linux-image-4.10.0-38-lowlatency, linux-image-4.10.0-38-generic, linux-image-4.10.0-38-generic-lpae, linux-hwe
  • USN-3468-3: linux-gcp, linux-image-4.10.0-1008-gcp, linux-image-extra-4.10.0-1008-gcp
  • USN-3470-2: linux-image-generic-lts-trusty, linux-image-3.13.0-135-generic-lpae, linux-image-3.13.0-135-generic, linux-lts-trusty, linux-image-generic-lpae-lts-trusty
  • USN-3470-1: linux-image-3.13.0-135-powerpc-e500mc, linux-image-3.13.0-135-powerpc-e500, linux-image-3.13.0-135-powerpc64-emb, linux-image-3.13.0-135-generic-lpae, linux-image-extra-3.13.0-135-generic, linux-image-3.13.0-135-lowlatency, linux-image-3.13.0-135-generic, linux-image-3.13.0-135-powerpc64-smp, linux-image-3.13.0-135-powerpc-smp, linux
  • USN-3468-1: linux-image-4.10.0-38-lowlatency, linux-raspi2, linux-image-4.10.0-38-generic, linux-image-generic-lpae, linux-image-lowlatency, linux-image-4.10.0-38-generic-lpae, linux-image-4.10.0-1020-raspi2, linux-image-raspi2, linux-image-generic, linux
  • USN-3406-1: linux-image-3.13.0-129-generic-lpae, linux-image-3.13.0-129-powerpc-e500, linux-image-3.13.0-129-powerpc64-smp, linux-image-extra-3.13.0-129-generic, linux-image-3.13.0-129-generic, linux-image-3.13.0-129-powerpc-e500mc, linux-image-3.13.0-129-powerpc64-emb, linux-image-3.13.0-129-lowlatency, linux, linux-image-3.13.0-129-powerpc-smp
  • USN-3406-2: linux-image-3.13.0-129-generic-lpae, linux-image-generic-lts-trusty, linux-image-3.13.0-129-generic, linux-lts-trusty, linux-image-generic-lpae-lts-trusty
  • USN-3419-1: linux-raspi2, linux-image-4.10.0-35-lowlatency, linux-image-generic-lpae, linux-image-lowlatency, linux-image-4.10.0-35-generic-lpae, linux-image-4.10.0-35-generic, linux-image-raspi2, linux-image-generic, linux-image-4.10.0-1018-raspi2, linux
  • USN-3419-2: linux-image-4.10.0-35-generic-lpae, linux-image-4.10.0-35-generic, linux-image-4.10.0-35-lowlatency, linux-image-extra-4.10.0-35-generic, linux-hwe
  • USN-3422-2: linux-image-generic-lts-trusty, linux-image-3.13.0-132-generic, linux-lts-trusty, linux-image-3.13.0-132-generic-lpae, linux-image-generic-lpae-lts-trusty
  • USN-3422-1: linux-image-3.13.0-132-powerpc64-smp, linux-image-3.13.0-132-powerpc-e500mc, linux-image-3.13.0-132-lowlatency, linux-image-3.13.0-132-generic, linux-image-3.13.0-132-powerpc-e500, linux-image-3.13.0-132-powerpc-smp, linux-image-extra-3.13.0-132-generic, linux-image-3.13.0-132-generic-lpae, linux, linux-image-3.13.0-132-powerpc64-emb