Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3016-4: Linux kernel (Xenial HWE) vulnerabilities

27 June 2016

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

USN-3016-1 fixed vulnerabilities in the Linux kernel for Ubuntu
16.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for
Ubuntu 14.04 LTS.

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3020-1: linux-image-3.19.0-64-lowlatency, linux-image-extra-3.19.0-64-generic, linux-image-3.19.0-64-generic, linux-lts-vivid, linux-image-3.19.0-64-generic-lpae, linux-image-3.19.0-64-powerpc64-smp, linux-image-3.19.0-64-powerpc64-emb, linux-image-3.19.0-64-powerpc-e500mc, linux-image-3.19.0-64-powerpc-smp
  • USN-3018-2: linux-lts-trusty, linux-image-3.13.0-91-generic-lpae, linux-image-3.13.0-91-generic
  • USN-3018-1: linux, linux-image-3.13.0-91-generic, linux-image-3.13.0-91-powerpc-e500mc, linux-image-extra-3.13.0-91-generic, linux-image-3.13.0-91-powerpc64-emb, linux-image-3.13.0-91-lowlatency, linux-image-3.13.0-91-powerpc64-smp, linux-image-3.13.0-91-powerpc-e500, linux-image-3.13.0-91-generic-lpae, linux-image-3.13.0-91-powerpc-smp
  • USN-3021-2: linux-ti-omap4, linux-image-3.2.0-1483-omap4
  • USN-3021-1: linux, linux-image-3.2.0-105-powerpc64-smp, linux-image-3.2.0-105-virtual, linux-image-3.2.0-105-omap, linux-image-3.2.0-105-generic, linux-image-3.2.0-105-generic-pae, linux-image-3.2.0-105-highbank, linux-image-3.2.0-105-powerpc-smp
  • USN-3019-1: linux-image-3.16.0-76-powerpc64-emb, linux-image-3.16.0-76-generic-lpae, linux-image-3.16.0-76-powerpc64-smp, linux-image-3.16.0-76-lowlatency, linux-image-3.16.0-76-powerpc-smp, linux-image-3.16.0-76-generic, linux-image-extra-3.16.0-76-generic, linux-lts-utopic, linux-image-3.16.0-76-powerpc-e500mc
  • USN-3017-3: linux-image-4.2.0-41-generic-lpae, linux-image-4.2.0-41-powerpc64-smp, linux-image-4.2.0-41-powerpc-smp, linux-lts-wily, linux-image-4.2.0-41-generic, linux-image-4.2.0-41-lowlatency, linux-image-4.2.0-41-powerpc-e500mc, linux-image-extra-4.2.0-41-generic, linux-image-4.2.0-41-powerpc64-emb
  • USN-3016-1: linux, linux-image-4.4.0-28-generic, linux-image-4.4.0-28-powerpc64-smp, linux-image-extra-4.4.0-28-generic, linux-image-4.4.0-28-powerpc-smp, linux-image-4.4.0-28-powerpc64-emb, linux-image-4.4.0-28-lowlatency, linux-image-4.4.0-28-generic-lpae, linux-image-4.4.0-28-powerpc-e500mc
  • USN-3016-3: linux-image-4.4.0-1019-snapdragon, linux-snapdragon
  • USN-3016-2: linux-image-4.4.0-1016-raspi2, linux-raspi2
  • USN-3017-1: linux, linux-image-4.2.0-41-generic-lpae, linux-image-4.2.0-41-powerpc64-smp, linux-image-4.2.0-41-powerpc-smp, linux-image-4.2.0-41-generic, linux-image-4.2.0-41-lowlatency, linux-image-4.2.0-41-powerpc-e500mc, linux-image-4.2.0-41-powerpc64-emb
  • USN-3017-2: linux-raspi2, linux-image-4.2.0-1033-raspi2
  • USN-3338-1: linux-image-3.2.0-128-generic, linux-image-powerpc-smp, linux, linux-image-generic, linux-image-3.2.0-128-omap, linux-image-3.2.0-128-generic-pae, linux-image-3.2.0-128-highbank, linux-image-powerpc64-smp, linux-image-generic-pae, linux-image-3.2.0-128-virtual, linux-image-3.2.0-128-powerpc64-smp, linux-image-omap, linux-image-highbank, linux-image-3.2.0-128-powerpc-smp, linux-image-virtual