Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3146-2: Linux kernel (Xenial HWE) vulnerabilities

30 November 2016

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

USN-3146-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that the __get_user_asm_ex implementation in the Linux
kernel for x86/x86_64 contained extended asm statements that were
incompatible with the exception table. A local attacker could use this to
gain administrative privileges. (CVE-2016-9644)

Andreas Gruenbacher and Jan Kara discovered that the filesystem
implementation in the Linux kernel did not clear the setgid bit during a
setxattr call. A local attacker could use this to possibly elevate group
privileges. (CVE-2016-7097)

Marco Grassi discovered that the driver for Areca RAID Controllers in the
Linux kernel did not properly validate control messages. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-7425)

Daxing Guo discovered a stack-based buffer overflow in the Broadcom
IEEE802.11n FullMAC driver in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-8658)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3162-2: linux-image-4.8.0-1021-raspi2, linux-image-raspi2, linux-raspi2
  • USN-3161-4: linux-snapdragon, linux-image-4.4.0-1042-snapdragon
  • USN-3161-3: linux-image-4.4.0-1038-raspi2, linux-raspi2
  • USN-3146-1: linux-image-4.4.0-51-generic, linux-image-4.4.0-51-powerpc64-emb, linux-image-4.4.0-51-generic-lpae, linux, linux-image-4.4.0-51-powerpc64-smp, linux-image-extra-4.4.0-51-generic, linux-image-4.4.0-51-lowlatency, linux-image-4.4.0-51-powerpc-smp, linux-image-4.4.0-51-powerpc-e500mc
  • USN-3422-2: linux-lts-trusty, linux-image-3.13.0-132-generic, linux-image-generic-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-132-generic-lpae
  • USN-3422-1: linux-image-3.13.0-132-powerpc64-smp, linux-image-3.13.0-132-powerpc64-emb, linux, linux-image-extra-3.13.0-132-generic, linux-image-3.13.0-132-generic, linux-image-3.13.0-132-powerpc-smp, linux-image-3.13.0-132-lowlatency, linux-image-3.13.0-132-generic-lpae, linux-image-3.13.0-132-powerpc-e500, linux-image-3.13.0-132-powerpc-e500mc
  • USN-3147-1: linux-image-powerpc-smp, linux-image-4.8.0-28-powerpc64-emb, linux, linux-image-generic, linux-image-powerpc-e500mc, linux-image-4.8.0-28-generic, linux-image-4.8.0-28-generic-lpae, linux-image-4.8.0-28-lowlatency, linux-image-generic-lpae, linux-image-4.8.0-28-powerpc-smp, linux-image-lowlatency, linux-image-powerpc64-emb, linux-image-4.8.0-28-powerpc-e500mc
  • USN-3144-1: linux-image-powerpc-smp, linux-image-3.2.0-116-highbank, linux, linux-image-generic, linux-image-3.2.0-116-powerpc-smp, linux-image-highbank, linux-image-3.2.0-116-powerpc64-smp, linux-image-powerpc64-smp, linux-image-generic-pae, linux-image-3.2.0-116-virtual, linux-image-3.2.0-116-generic-pae, linux-image-omap, linux-image-virtual, linux-image-3.2.0-116-generic, linux-image-3.2.0-116-omap
  • USN-3145-1: linux-image-3.13.0-103-generic-lpae, linux-image-3.13.0-103-powerpc64-smp, linux, linux-image-3.13.0-103-lowlatency, linux-image-3.13.0-103-powerpc-e500mc, linux-image-3.13.0-103-generic, linux-image-3.13.0-103-powerpc64-emb, linux-image-extra-3.13.0-103-generic, linux-image-3.13.0-103-powerpc-smp, linux-image-3.13.0-103-powerpc-e500
  • USN-3145-2: linux-image-3.13.0-103-generic-lpae, linux-lts-trusty, linux-image-generic-lts-trusty, linux-image-3.13.0-103-generic, linux-image-generic-lpae-lts-trusty
  • USN-3144-2: linux-image-3.2.0-1494-omap4, linux-ti-omap4, linux-image-omap4