Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3359-1: Linux kernel vulnerabilities

20 July 2017

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that the Linux kernel did not properly initialize a Wake-
on-Lan data structure. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2014-9900)

Dmitry Vyukov, Andrey Konovalov, Florian Westphal, and Eric Dumazet
discovered that the netfiler subsystem in the Linux kernel mishandled IPv6
packet reassembly. A local user could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2016-9755)

Alexander Potapenko discovered a race condition in the Advanced Linux Sound
Architecture (ALSA) subsystem in the Linux kernel. A local attacker could
use this to expose sensitive information (kernel memory).
(CVE-2017-1000380)

It was discovered that the Linux kernel did not clear the setgid bit during
a setxattr call on a tmpfs filesystem. A local attacker could use this to
gain elevated group privileges. (CVE-2017-5551)

Murray McAllister discovered that an integer overflow existed in the
VideoCore DRM driver of the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-5576)

Li Qiang discovered that the DRM driver for VMware Virtual GPUs in the
Linux kernel did not properly validate some ioctl arguments. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-7346)

Tuomas Haanpää and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly check for the end of
buffer. A remote attacker could use this to craft requests that cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7895)

It was discovered that an integer underflow existed in the Edgeport USB
Serial Converter device driver of the Linux kernel. An attacker with
physical access could use this to expose sensitive information (kernel
memory). (CVE-2017-8924)

It was discovered that the USB ZyXEL omni.net LCD PLUS driver in the Linux
kernel did not properly perform reference counting. A local attacker could
use this to cause a denial of service (tty exhaustion). (CVE-2017-8925)

Jann Horn discovered that bpf in Linux kernel does not restrict the output
of the print_bpf_insn function. A local attacker could use this to obtain
sensitive address information. (CVE-2017-9150)

Murray McAllister discovered that the DRM driver for VMware Virtual GPUs in
the Linux kernel did not properly initialize memory. A local attacker could
use this to expose sensitive information (kernel memory). (CVE-2017-9605)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3364-3: linux-image-4.4.0-1026-aws, linux-image-extra-4.4.0-1022-gke, linux-aws, linux-image-4.4.0-1022-gke, linux-gke
  • USN-3358-1: linux, linux-image-4.10.0-28-generic-lpae, linux-image-4.10.0-1011-raspi2, linux-image-raspi2, linux-image-4.10.0-28-generic, linux-image-lowlatency, linux-image-generic-lpae, linux-image-generic, linux-image-4.10.0-28-lowlatency, linux-raspi2
  • USN-3364-1: linux-image-4.4.0-1065-raspi2, linux-image-4.4.0-1067-snapdragon, linux-image-4.4.0-87-powerpc64-emb, linux-image-4.4.0-87-powerpc64-smp, linux-image-4.4.0-87-generic-lpae, linux, linux-image-4.4.0-87-generic, linux-image-4.4.0-87-powerpc-smp, linux-snapdragon, linux-image-4.4.0-87-lowlatency, linux-image-extra-4.4.0-87-generic, linux-image-4.4.0-87-powerpc-e500mc, linux-raspi2
  • USN-3364-2: linux-image-4.4.0-87-powerpc64-emb, linux-image-4.4.0-87-powerpc64-smp, linux-image-4.4.0-87-generic-lpae, linux-image-4.4.0-87-generic, linux-image-4.4.0-87-powerpc-smp, linux-image-4.4.0-87-lowlatency, linux-image-extra-4.4.0-87-generic, linux-image-4.4.0-87-powerpc-e500mc, linux-lts-xenial
  • USN-3371-1: linux-image-extra-4.10.0-28-generic, linux-image-4.10.0-28-generic-lpae, linux-image-4.10.0-28-generic, linux-image-4.10.0-28-lowlatency, linux-hwe
  • USN-3360-1: linux-image-3.13.0-125-generic-lpae, linux-image-3.13.0-125-powerpc64-smp, linux-image-3.13.0-125-powerpc-smp, linux, linux-image-3.13.0-125-lowlatency, linux-image-extra-3.13.0-125-generic, linux-image-3.13.0-125-powerpc-e500, linux-image-3.13.0-125-powerpc64-emb, linux-image-3.13.0-125-powerpc-e500mc, linux-image-3.13.0-125-generic
  • USN-3360-2: linux-image-3.13.0-125-generic-lpae, linux-image-generic-lts-trusty, linux-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-125-generic
  • USN-3361-1: linux-image-4.10.0-27-generic, linux-image-4.10.0-27-generic-lpae, linux-image-4.10.0-27-lowlatency, linux-image-extra-4.10.0-27-generic, linux-hwe
  • USN-3234-2: linux-image-4.4.0-67-powerpc64-emb, linux-image-4.4.0-67-powerpc-smp, linux-lts-xenial, linux-image-4.4.0-67-generic-lpae, linux-image-4.4.0-67-generic, linux-image-4.4.0-67-powerpc-e500mc, linux-image-4.4.0-67-lowlatency, linux-image-4.4.0-67-powerpc64-smp, linux-image-extra-4.4.0-67-generic
  • USN-3234-1: linux-image-4.4.0-67-powerpc64-emb, linux-image-4.4.0-1051-snapdragon, linux-image-4.4.0-67-powerpc-smp, linux, linux-snapdragon, linux-image-extra-4.4.0-67-generic, linux-image-4.4.0-1006-gke, linux-image-4.4.0-67-generic-lpae, linux-image-extra-4.4.0-1006-gke, linux-image-4.4.0-67-generic, linux-image-4.4.0-67-powerpc-e500mc, linux-image-4.4.0-1009-aws, linux-image-4.4.0-1048-raspi2, linux-aws, linux-raspi2, linux-image-4.4.0-67-lowlatency, linux-image-4.4.0-67-powerpc64-smp, linux-gke
  • USN-3314-1: linux-image-4.10.0-1006-raspi2, linux-image-4.10.0-22-lowlatency, linux, linux-image-raspi2, linux-image-4.10.0-22-generic, linux-image-lowlatency, linux-image-generic-lpae, linux-image-generic, linux-raspi2, linux-image-4.10.0-22-generic-lpae
  • USN-3312-2: linux-image-4.4.0-79-powerpc64-emb, linux-image-extra-4.4.0-79-generic, linux-image-4.4.0-79-lowlatency, linux-image-4.4.0-79-generic-lpae, linux-image-4.4.0-79-powerpc-smp, linux-image-4.4.0-79-generic, linux-image-4.4.0-79-powerpc64-smp, linux-lts-xenial, linux-image-4.4.0-79-powerpc-e500mc
  • USN-3312-1: linux-image-4.4.0-79-powerpc64-emb, linux-image-extra-4.4.0-79-generic, linux-image-4.4.0-1018-aws, linux-image-4.4.0-79-generic-lpae, linux-gke, linux-image-4.4.0-79-lowlatency, linux, linux-image-4.4.0-79-powerpc-e500mc, linux-snapdragon, linux-image-4.4.0-79-powerpc-smp, linux-image-extra-4.4.0-1014-gke, linux-image-4.4.0-79-generic, linux-image-4.4.0-1059-snapdragon, linux-aws, linux-raspi2, linux-image-4.4.0-79-powerpc64-smp, linux-image-4.4.0-1057-raspi2, linux-image-4.4.0-1014-gke
  • USN-3345-1: linux, linux-image-raspi2, linux-image-4.10.0-26-generic, linux-image-4.10.0-26-lowlatency, linux-image-4.10.0-1010-raspi2, linux-image-lowlatency, linux-image-generic-lpae, linux-image-generic, linux-image-4.10.0-26-generic-lpae, linux-raspi2