Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3326-1: Linux kernel vulnerability

22 June 2017

The system could be made to run programs as an administrator.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that the stack guard page for processes in the Linux
kernel was not sufficiently large enough to prevent overlapping with the
heap. An attacker could leverage this with another vulnerability to execute
arbitrary code and gain administrative privileges

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

Related notices

  • USN-3335-2: linux-image-3.13.0-121-generic-lpae, linux-image-generic-lts-trusty, linux-image-3.13.0-121-generic, linux-lts-trusty, linux-image-generic-lpae-lts-trusty
  • USN-3331-1: linux-aws, linux-image-4.4.0-1020-aws
  • USN-3330-1: linux-image-4.4.0-1061-snapdragon, linux-snapdragon
  • USN-3335-1: linux-image-3.13.0-121-generic-lpae, linux-image-3.13.0-121-generic, linux, linux-image-3.13.0-121-powerpc-e500mc, linux-image-3.13.0-121-powerpc-e500, linux-image-3.13.0-121-lowlatency, linux-image-3.13.0-121-powerpc-smp, linux-image-3.13.0-121-powerpc64-emb, linux-image-3.13.0-121-powerpc64-smp, linux-image-extra-3.13.0-121-generic
  • USN-3329-1: linux-image-extra-4.4.0-1016-gke, linux-image-4.4.0-1016-gke, linux-gke
  • USN-3328-1: linux-image-4.4.0-81-generic, linux, linux-image-4.4.0-81-powerpc64-emb, linux-image-4.4.0-81-powerpc-smp, linux-image-4.4.0-81-powerpc64-smp, linux-image-extra-4.4.0-81-generic, linux-image-4.4.0-81-lowlatency, linux-image-4.4.0-81-generic-lpae, linux-image-4.4.0-81-powerpc-e500mc
  • USN-3327-1: linux-image-4.8.0-1040-raspi2, linux-raspi2, linux-image-raspi2
  • USN-3334-1: linux-image-4.4.0-81-generic, linux-image-4.4.0-81-powerpc64-emb, linux-image-4.4.0-81-powerpc-smp, linux-image-4.4.0-81-powerpc64-smp, linux-image-extra-4.4.0-81-generic, linux-image-4.4.0-81-lowlatency, linux-image-4.4.0-81-generic-lpae, linux-lts-xenial, linux-image-4.4.0-81-powerpc-e500mc
  • USN-3338-1: linux-image-3.2.0-128-generic, linux-image-generic-pae, linux, linux-image-3.2.0-128-powerpc-smp, linux-image-3.2.0-128-omap, linux-image-3.2.0-128-generic-pae, linux-image-3.2.0-128-virtual, linux-image-powerpc-smp, linux-image-3.2.0-128-highbank, linux-image-virtual, linux-image-highbank, linux-image-omap, linux-image-powerpc64-smp, linux-image-generic, linux-image-3.2.0-128-powerpc64-smp
  • USN-3332-1: linux-image-4.4.0-1059-raspi2, linux-raspi2
  • USN-3324-1: linux-image-4.10.0-24-lowlatency, linux, linux-image-4.10.0-24-generic, linux-image-lowlatency, linux-image-generic-lpae, linux-image-generic, linux-image-4.10.0-24-generic-lpae
  • USN-3333-1: linux-image-4.8.0-56-generic-lpae, linux-image-extra-4.8.0-56-generic, linux-image-4.8.0-56-lowlatency, linux-image-4.8.0-56-generic, linux-hwe
  • USN-3325-1: linux-image-raspi2, linux-raspi2, linux-image-4.10.0-1008-raspi2