Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3422-2: Linux kernel (Trusty HWE) vulnerabilities

18 September 2017

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • linux-lts-trusty - Linux hardware enablement kernel from Trusty for Precise ESM

Details

USN-3422-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 LTS.

It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that the asynchronous I/O (aio) subsystem of the Linux
kernel did not properly set permissions on aio memory mappings in some
situations. An attacker could use this to more easily exploit other
vulnerabilities. (CVE-2016-10044)

Baozeng Ding and Andrey Konovalov discovered a race condition in the L2TPv3
IP Encapsulation implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2016-10200)

Andreas Gruenbacher and Jan Kara discovered that the filesystem
implementation in the Linux kernel did not clear the setgid bit during a
setxattr call. A local attacker could use this to possibly elevate group
privileges. (CVE-2016-7097)

Sergej Schumilo, Ralf Spenneberg, and Hendrik Schwartke discovered that the
key management subsystem in the Linux kernel did not properly allocate
memory in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-8650)

Vlad Tsyrklevich discovered an integer overflow vulnerability in the VFIO
PCI driver for the Linux kernel. A local attacker with access to a vfio PCI
device file could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-9083, CVE-2016-9084)

It was discovered that an information leak existed in __get_user_asm_ex()
in the Linux kernel. A local attacker could use this to expose sensitive
information. (CVE-2016-9178)

CAI Qian discovered that the sysctl implementation in the Linux kernel did
not properly perform reference counting in some situations. An unprivileged
attacker could use this to cause a denial of service (system hang).
(CVE-2016-9191)

It was discovered that the keyring implementation in the Linux kernel in
some situations did not prevent special internal keyrings from being joined
by userspace keyrings. A privileged local attacker could use this to bypass
module verification. (CVE-2016-9604)

It was discovered that an integer overflow existed in the trace subsystem
of the Linux kernel. A local privileged attacker could use this to cause a
denial of service (system crash). (CVE-2016-9754)

Andrey Konovalov discovered that the IPv4 implementation in the Linux
kernel did not properly handle invalid IP options in some situations. An
attacker could use this to cause a denial of service or possibly execute
arbitrary code. (CVE-2017-5970)

Dmitry Vyukov discovered that the Linux kernel did not properly handle TCP
packets with the URG flag. A remote attacker could use this to cause a
denial of service. (CVE-2017-6214)

It was discovered that a race condition existed in the AF_PACKET handling
code in the Linux kernel. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2017-6346)

It was discovered that the keyring implementation in the Linux kernel did
not properly restrict searches for dead keys. A local attacker could use
this to cause a denial of service (system crash). (CVE-2017-6951)

Dmitry Vyukov discovered that the generic SCSI (sg) subsystem in the Linux
kernel contained a stack-based buffer overflow. A local attacker with
access to an sg device could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2017-7187)

Eric Biggers discovered a memory leak in the keyring implementation in the
Linux kernel. A local attacker could use this to cause a denial of service
(memory consumption). (CVE-2017-7472)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3422-1: linux-image-3.13.0-132-generic-lpae, linux-image-extra-3.13.0-132-generic, linux-image-3.13.0-132-powerpc-e500, linux-image-3.13.0-132-powerpc64-smp, linux-image-3.13.0-132-powerpc-smp, linux-image-3.13.0-132-lowlatency, linux-image-3.13.0-132-powerpc64-emb, linux-image-3.13.0-132-powerpc-e500mc, linux, linux-image-3.13.0-132-generic
  • USN-3162-2: linux-image-4.8.0-1021-raspi2, linux-raspi2, linux-image-raspi2
  • USN-3161-4: linux-snapdragon, linux-image-4.4.0-1042-snapdragon
  • USN-3161-3: linux-raspi2, linux-image-4.4.0-1038-raspi2
  • USN-3146-2: linux-image-4.4.0-51-powerpc64-emb, linux-image-4.4.0-51-lowlatency, linux-image-4.4.0-51-generic, linux-image-4.4.0-51-powerpc64-smp, linux-image-4.4.0-51-generic-lpae, linux-image-4.4.0-51-powerpc-smp, linux-image-4.4.0-51-powerpc-e500mc, linux-image-extra-4.4.0-51-generic, linux-lts-xenial
  • USN-3146-1: linux-image-4.4.0-51-powerpc64-emb, linux-image-4.4.0-51-lowlatency, linux-image-4.4.0-51-generic, linux-image-4.4.0-51-powerpc64-smp, linux-image-4.4.0-51-generic-lpae, linux-image-4.4.0-51-powerpc-smp, linux-image-4.4.0-51-powerpc-e500mc, linux-image-extra-4.4.0-51-generic, linux
  • USN-3147-1: linux-image-powerpc-smp, linux-image-generic-lpae, linux-image-powerpc-e500mc, linux-image-4.8.0-28-generic, linux-image-lowlatency, linux-image-4.8.0-28-lowlatency, linux-image-powerpc64-emb, linux-image-4.8.0-28-powerpc64-emb, linux-image-generic, linux, linux-image-4.8.0-28-generic-lpae, linux-image-4.8.0-28-powerpc-e500mc, linux-image-4.8.0-28-powerpc-smp
  • USN-3361-1: linux-image-4.10.0-27-lowlatency, linux-image-4.10.0-27-generic, linux-image-extra-4.10.0-27-generic, linux-image-4.10.0-27-generic-lpae, linux-hwe
  • USN-3312-2: linux-image-extra-4.4.0-79-generic, linux-image-4.4.0-79-powerpc-e500mc, linux-image-4.4.0-79-generic-lpae, linux-image-4.4.0-79-powerpc64-emb, linux-image-4.4.0-79-powerpc64-smp, linux-image-4.4.0-79-generic, linux-image-4.4.0-79-lowlatency, linux-image-4.4.0-79-powerpc-smp, linux-lts-xenial
  • USN-3312-1: linux-raspi2, linux-aws, linux-snapdragon, linux-image-extra-4.4.0-79-generic, linux-image-4.4.0-79-powerpc-e500mc, linux-image-4.4.0-79-generic-lpae, linux-image-4.4.0-1014-gke, linux-image-4.4.0-79-lowlatency, linux-image-4.4.0-79-powerpc64-emb, linux-image-4.4.0-1057-raspi2, linux-image-4.4.0-1059-snapdragon, linux-image-4.4.0-79-powerpc64-smp, linux-image-4.4.0-79-generic, linux, linux-image-4.4.0-79-powerpc-smp, linux-gke, linux-image-4.4.0-1018-aws, linux-image-extra-4.4.0-1014-gke
  • USN-3208-1: linux-snapdragon, linux-image-4.4.0-64-powerpc-e500mc, linux-image-4.4.0-64-lowlatency, linux-image-4.4.0-64-powerpc64-smp, linux-image-extra-4.4.0-64-generic, linux-image-4.4.0-64-powerpc64-emb, linux-image-4.4.0-64-generic-lpae, linux-image-4.4.0-1048-snapdragon, linux-image-4.4.0-64-generic, linux-image-4.4.0-64-powerpc-smp, linux
  • USN-3208-2: linux-image-4.4.0-64-powerpc-e500mc, linux-image-4.4.0-64-lowlatency, linux-image-4.4.0-64-powerpc64-smp, linux-image-extra-4.4.0-64-generic, linux-image-4.4.0-64-powerpc64-emb, linux-image-4.4.0-64-generic-lpae, linux-image-4.4.0-64-powerpc-smp, linux-image-4.4.0-64-generic, linux-lts-xenial
  • USN-3314-1: linux-image-lowlatency, linux-image-4.10.0-22-lowlatency, linux-image-4.10.0-22-generic, linux-image-raspi2, linux-image-generic, linux, linux-image-4.10.0-22-generic-lpae, linux-image-4.10.0-1006-raspi2, linux-raspi2, linux-image-generic-lpae
  • USN-3423-1: linux-image-powerpc-smp, linux-image-3.2.0-131-generic, linux-image-virtual, linux-image-3.2.0-131-generic-pae, linux-image-generic-pae, linux-image-omap, linux-image-3.2.0-131-powerpc-smp, linux-image-3.2.0-131-virtual, linux-image-3.2.0-131-powerpc64-smp, linux-image-3.2.0-131-omap, linux-image-generic, linux-image-highbank, linux, linux-image-powerpc64-smp, linux-image-3.2.0-131-highbank
  • USN-3419-1: linux-image-4.10.0-35-lowlatency, linux-image-lowlatency, linux-image-raspi2, linux-image-generic, linux-image-4.10.0-35-generic, linux-image-4.10.0-1018-raspi2, linux, linux-image-4.10.0-35-generic-lpae, linux-raspi2, linux-image-generic-lpae
  • USN-3420-1: linux-image-4.4.0-96-generic-lpae, linux-image-4.4.0-96-generic, linux-raspi2, linux-image-4.4.0-1007-kvm, linux-image-4.4.0-1035-aws, linux-image-4.4.0-96-powerpc-e500mc, linux-kvm, linux-image-4.4.0-1076-snapdragon, linux-image-4.4.0-96-powerpc64-emb, linux-gke, linux-image-extra-4.4.0-96-generic, linux-aws, linux-image-4.4.0-1031-gke, linux, linux-image-extra-4.4.0-1031-gke, linux-snapdragon, linux-image-4.4.0-96-powerpc64-smp, linux-image-4.4.0-96-powerpc-smp, linux-image-4.4.0-1074-raspi2, linux-image-4.4.0-96-lowlatency
  • USN-3420-2: linux-image-4.4.0-96-powerpc-e500mc, linux-image-4.4.0-96-powerpc64-smp, linux-image-4.4.0-96-generic-lpae, linux-image-4.4.0-96-powerpc-smp, linux-image-4.4.0-96-powerpc64-emb, linux-image-4.4.0-96-generic, linux-image-4.4.0-96-lowlatency, linux-lts-xenial, linux-image-extra-4.4.0-96-generic
  • USN-3419-2: linux-image-4.10.0-35-lowlatency, linux-image-extra-4.10.0-35-generic, linux-image-4.10.0-35-generic, linux-hwe, linux-image-4.10.0-35-generic-lpae
  • USN-3265-1: linux-image-4.4.0-1016-aws, linux-image-4.4.0-75-powerpc-smp, linux-image-extra-4.4.0-75-generic, linux-aws, linux-image-4.4.0-75-powerpc64-emb, linux-raspi2, linux-image-4.4.0-75-generic-lpae, linux-snapdragon, linux-image-4.4.0-75-powerpc64-smp, linux-image-extra-4.4.0-1012-gke, linux-image-4.4.0-75-powerpc-e500mc, linux-image-4.4.0-75-lowlatency, linux-image-4.4.0-75-generic, linux-image-4.4.0-1012-gke, linux-image-4.4.0-1057-snapdragon, linux, linux-image-4.4.0-1054-raspi2, linux-gke
  • USN-3265-2: linux-image-4.4.0-75-powerpc-smp, linux-image-extra-4.4.0-75-generic, linux-image-4.4.0-75-powerpc64-emb, linux-image-4.4.0-75-generic-lpae, linux-image-4.4.0-75-powerpc64-smp, linux-image-4.4.0-75-powerpc-e500mc, linux-image-4.4.0-75-lowlatency, linux-image-4.4.0-75-generic, linux-lts-xenial
  • USN-3291-3: linux-image-4.4.0-78-generic, linux-image-4.4.0-78-powerpc-e500mc, linux-image-4.4.0-78-powerpc64-emb, linux-image-4.4.0-78-powerpc64-smp, linux-image-extra-4.4.0-78-generic, linux-image-4.4.0-78-generic-lpae, linux-image-4.4.0-78-powerpc-smp, linux-image-4.4.0-78-lowlatency, linux-lts-xenial
  • USN-3291-1: linux-image-4.4.0-78-generic, linux-image-4.4.0-78-powerpc-e500mc, linux-image-4.4.0-78-powerpc64-emb, linux-image-4.4.0-78-powerpc64-smp, linux-image-extra-4.4.0-78-generic, linux-image-4.4.0-78-generic-lpae, linux, linux-image-4.4.0-78-powerpc-smp, linux-image-4.4.0-78-lowlatency
  • USN-3293-1: linux-image-lowlatency, linux-image-4.10.0-21-generic-lpae, linux-image-4.10.0-21-lowlatency, linux-image-4.10.0-21-generic, linux-image-raspi2, linux-image-generic, linux, linux-raspi2, linux-image-4.10.0-1005-raspi2, linux-image-generic-lpae
  • USN-3291-2: linux-image-4.4.0-1055-raspi2, linux-image-4.4.0-1058-snapdragon, linux-image-4.4.0-1017-aws, linux-aws, linux-image-extra-4.4.0-1013-gke, linux-raspi2, linux-snapdragon, linux-image-4.4.0-1013-gke, linux-gke
  • USN-3405-1: linux-image-4.4.0-93-powerpc64-smp, linux-image-4.4.0-93-generic, linux-aws, linux-image-4.4.0-93-powerpc-e500mc, linux-image-4.4.0-1073-snapdragon, linux-image-extra-4.4.0-1028-gke, linux-image-extra-4.4.0-93-generic, linux-raspi2, linux-image-4.4.0-93-powerpc-smp, linux-snapdragon, linux-image-4.4.0-1028-gke, linux-image-4.4.0-93-lowlatency, linux-image-4.4.0-93-powerpc64-emb, linux-image-4.4.0-93-generic-lpae, linux, linux-image-4.4.0-1071-raspi2, linux-gke, linux-image-4.4.0-1032-aws
  • USN-3405-2: linux-image-4.4.0-93-powerpc64-smp, linux-image-4.4.0-93-generic, linux-image-4.4.0-93-powerpc-e500mc, linux-image-extra-4.4.0-93-generic, linux-image-4.4.0-93-powerpc-smp, linux-image-4.4.0-93-lowlatency, linux-image-4.4.0-93-powerpc64-emb, linux-image-4.4.0-93-generic-lpae, linux-lts-xenial