Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3265-2: Linux kernel (Xenial HWE) vulnerabilities

25 April 2017

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

USN-3265-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that a use-after-free flaw existed in the filesystem
encryption subsystem in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash). (CVE-2017-7374)

Andrey Konovalov discovered an out-of-bounds access in the IPv6 Generic
Routing Encapsulation (GRE) tunneling implementation in the Linux kernel.
An attacker could use this to possibly expose sensitive information.
(CVE-2017-5897)

Andrey Konovalov discovered that the IPv4 implementation in the Linux
kernel did not properly handle invalid IP options in some situations. An
attacker could use this to cause a denial of service or possibly execute
arbitrary code. (CVE-2017-5970)

Gareth Evans discovered that the shm IPC subsystem in the Linux kernel did
not properly restrict mapping page zero. A local privileged attacker could
use this to execute arbitrary code. (CVE-2017-5669)

Alexander Popov discovered that a race condition existed in the Stream
Control Transmission Protocol (SCTP) implementation in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2017-5986)

Dmitry Vyukov discovered that the Linux kernel did not properly handle TCP
packets with the URG flag. A remote attacker could use this to cause a
denial of service. (CVE-2017-6214)

Andrey Konovalov discovered that the LLC subsytem in the Linux kernel did
not properly set up a destructor in certain situations. A local attacker
could use this to cause a denial of service (system crash). (CVE-2017-6345)

It was discovered that a race condition existed in the AF_PACKET handling
code in the Linux kernel. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2017-6346)

Andrey Konovalov discovered that the IP layer in the Linux kernel made
improper assumptions about internal data layout when performing checksums.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2017-6347)

Dmitry Vyukov discovered race conditions in the Infrared (IrDA) subsystem
in the Linux kernel. A local attacker could use this to cause a denial of
service (deadlock). (CVE-2017-6348)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3583-2: linux-image-3.13.0-142-generic, linux-image-generic-lts-trusty, linux-lts-trusty, linux-image-3.13.0-142-generic-lpae, linux-image-generic-lpae-lts-trusty
  • USN-3361-1: linux-image-4.10.0-27-generic, linux-image-4.10.0-27-generic-lpae, linux-image-4.10.0-27-lowlatency, linux-image-extra-4.10.0-27-generic, linux-hwe
  • USN-3265-1: linux-image-4.4.0-1054-raspi2, linux-image-4.4.0-75-lowlatency, linux-image-extra-4.4.0-1012-gke, linux-image-4.4.0-75-powerpc64-smp, linux-image-extra-4.4.0-75-generic, linux, linux-image-4.4.0-1012-gke, linux-image-4.4.0-75-powerpc64-emb, linux-snapdragon, linux-image-4.4.0-75-generic, linux-image-4.4.0-1057-snapdragon, linux-image-4.4.0-75-generic-lpae, linux-image-4.4.0-75-powerpc-e500mc, linux-aws, linux-image-4.4.0-1016-aws, linux-raspi2, linux-image-4.4.0-75-powerpc-smp, linux-gke
  • USN-3583-1: linux-image-3.13.0-142-lowlatency, linux-image-3.13.0-142-generic, linux, linux-image-3.13.0-142-powerpc64-smp, linux-image-3.13.0-142-powerpc-smp, linux-image-extra-3.13.0-142-generic, linux-image-3.13.0-142-powerpc-e500mc, linux-image-3.13.0-142-powerpc-e500, linux-image-3.13.0-142-generic-lpae, linux-image-3.13.0-142-powerpc64-emb
  • USN-3754-1: linux-image-3.13.0-157-generic, linux, linux-image-3.13.0-157-powerpc64-smp, linux-image-3.13.0-157-powerpc-e500, linux-image-3.13.0-157-generic-lpae, linux-image-3.13.0-157-powerpc64-emb, linux-image-3.13.0-157-powerpc-smp, linux-image-extra-3.13.0-157-generic, linux-image-3.13.0-157-lowlatency, linux-image-3.13.0-157-powerpc-e500mc
  • USN-3422-2: linux-image-generic-lts-trusty, linux-image-3.13.0-132-generic, linux-image-3.13.0-132-generic-lpae, linux-lts-trusty, linux-image-generic-lpae-lts-trusty
  • USN-3422-1: linux-image-3.13.0-132-lowlatency, linux-image-3.13.0-132-powerpc-e500mc, linux-image-extra-3.13.0-132-generic, linux-image-3.13.0-132-powerpc64-emb, linux, linux-image-3.13.0-132-generic, linux-image-3.13.0-132-powerpc-e500, linux-image-3.13.0-132-powerpc-smp, linux-image-3.13.0-132-generic-lpae, linux-image-3.13.0-132-powerpc64-smp
  • USN-3264-1: linux-image-3.13.0-117-powerpc-smp, linux-image-3.13.0-117-powerpc64-smp, linux-image-extra-3.13.0-117-generic, linux-image-3.13.0-117-lowlatency, linux-image-3.13.0-117-generic, linux, linux-image-3.13.0-117-powerpc-e500mc, linux-image-3.13.0-117-generic-lpae, linux-image-3.13.0-117-powerpc-e500, linux-image-3.13.0-117-powerpc64-emb
  • USN-3264-2: linux-image-generic-lts-trusty, linux-image-3.13.0-117-generic, linux-image-3.13.0-117-generic-lpae, linux-lts-trusty, linux-image-generic-lpae-lts-trusty
  • USN-3266-1: linux-image-4.8.0-1035-raspi2, linux-image-4.8.0-49-lowlatency, linux, linux-image-4.8.0-49-generic, linux-image-raspi2, linux-image-4.8.0-49-powerpc-smp, linux-image-powerpc-smp, linux-image-4.8.0-49-powerpc-e500mc, linux-image-lowlatency, linux-image-generic-lpae, linux-image-generic, linux-image-powerpc-e500mc, linux-raspi2, linux-image-4.8.0-49-generic-lpae
  • USN-3266-2: linux-image-extra-4.8.0-49-generic, linux-image-4.8.0-49-lowlatency, linux-image-4.8.0-49-generic, linux-image-4.8.0-49-generic-lpae, linux-hwe
  • USN-3342-2: linux-image-4.8.0-58-lowlatency, linux-image-4.8.0-58-generic-lpae, linux-image-4.8.0-58-generic, linux-image-extra-4.8.0-58-generic, linux-hwe
  • USN-3342-1: linux-image-4.8.0-58-powerpc-e500mc, linux-image-4.8.0-58-generic, linux-image-4.8.0-58-lowlatency, linux, linux-image-4.8.0-58-powerpc-smp, linux-image-powerpc64-emb, linux-image-raspi2, linux-image-4.8.0-58-powerpc64-emb, linux-image-powerpc-smp, linux-image-virtual, linux-image-generic, linux-image-lowlatency, linux-image-powerpc64-smp, linux-image-generic-lpae, linux-image-4.8.0-58-generic-lpae, linux-image-powerpc-e500mc, linux-image-4.8.0-1042-raspi2, linux-raspi2