Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3208-2: Linux kernel (Xenial HWE) vulnerabilities

22 February 2017

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

USN-3208-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that the generic SCSI block layer in the Linux kernel did
not properly restrict write operations in certain situations. A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2016-10088)

CAI Qian discovered that the sysctl implementation in the Linux kernel did
not properly perform reference counting in some situations. An unprivileged
attacker could use this to cause a denial of service (system hang).
(CVE-2016-9191)

Jim Mattson discovered that the KVM implementation in the Linux kernel
mismanages the #BP and #OF exceptions. A local attacker in a guest virtual
machine could use this to cause a denial of service (guest OS crash).
(CVE-2016-9588)

Andy Lutomirski and Willy Tarreau discovered that the KVM implementation in
the Linux kernel did not properly emulate instructions on the SS segment
register. A local attacker in a guest virtual machine could use this to
cause a denial of service (guest OS crash) or possibly gain administrative
privileges in the guest OS. (CVE-2017-2583)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
improperly emulated certain instructions. A local attacker could use this
to obtain sensitive information (kernel memory). (CVE-2017-2584)

It was discovered that the KLSI KL5KUSB105 serial-to-USB device driver in
the Linux kernel did not properly initialize memory related to logging. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2017-5549)

Andrey Konovalov discovered a use-after-free vulnerability in the DCCP
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly gain administrative
privileges. (CVE-2017-6074)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3208-1: linux-image-4.4.0-64-powerpc64-smp, linux-image-4.4.0-64-powerpc-e500mc, linux-image-4.4.0-1048-snapdragon, linux-image-4.4.0-64-generic-lpae, linux-image-4.4.0-64-powerpc64-emb, linux-image-4.4.0-64-lowlatency, linux-image-4.4.0-64-generic, linux-image-4.4.0-64-powerpc-smp, linux-snapdragon, linux-image-extra-4.4.0-64-generic, linux
  • USN-3209-1: linux-image-4.8.0-39-powerpc-smp, linux-image-generic, linux-image-lowlatency, linux-image-4.8.0-39-powerpc-e500mc, linux-image-powerpc-e500mc, linux-raspi2, linux-image-generic-lpae, linux-image-powerpc-smp, linux-image-4.8.0-39-lowlatency, linux-image-raspi2, linux-image-4.8.0-39-generic, linux-image-4.8.0-39-generic-lpae, linux-image-powerpc64-emb, linux-image-4.8.0-1026-raspi2, linux, linux-image-4.8.0-39-powerpc64-emb
  • USN-3360-1: linux-image-3.13.0-125-lowlatency, linux-image-3.13.0-125-powerpc64-smp, linux-image-3.13.0-125-generic-lpae, linux-image-extra-3.13.0-125-generic, linux-image-3.13.0-125-generic, linux-image-3.13.0-125-powerpc64-emb, linux, linux-image-3.13.0-125-powerpc-smp, linux-image-3.13.0-125-powerpc-e500mc, linux-image-3.13.0-125-powerpc-e500
  • USN-3360-2: linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-3.13.0-125-generic-lpae, linux-image-3.13.0-125-generic, linux-image-generic-lts-trusty
  • USN-3361-1: linux-image-4.10.0-27-generic-lpae, linux-image-extra-4.10.0-27-generic, linux-hwe, linux-image-4.10.0-27-lowlatency, linux-image-4.10.0-27-generic
  • USN-3422-2: linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-3.13.0-132-generic-lpae, linux-image-3.13.0-132-generic, linux-image-generic-lts-trusty
  • USN-3422-1: linux-image-3.13.0-132-powerpc-smp, linux-image-3.13.0-132-powerpc64-emb, linux-image-3.13.0-132-powerpc-e500, linux-image-3.13.0-132-generic-lpae, linux-image-3.13.0-132-powerpc64-smp, linux-image-extra-3.13.0-132-generic, linux-image-3.13.0-132-generic, linux, linux-image-3.13.0-132-lowlatency, linux-image-3.13.0-132-powerpc-e500mc
  • USN-3822-2: linux-image-generic-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-162-generic, linux-lts-trusty, linux-image-3.13.0-162-generic-lpae
  • USN-3822-1: linux-image-3.13.0-162-powerpc64-emb, linux-image-3.13.0-162-generic, linux-image-3.13.0-162-powerpc-e500mc, linux-image-extra-3.13.0-162-generic, linux-image-3.13.0-162-powerpc-smp, linux-image-3.13.0-162-powerpc-e500, linux-image-3.13.0-162-generic-lpae, linux, linux-image-3.13.0-162-lowlatency, linux-image-3.13.0-162-powerpc64-smp
  • USN-3754-1: linux-image-3.13.0-157-powerpc64-smp, linux-image-3.13.0-157-powerpc-e500, linux-image-3.13.0-157-generic, linux-image-3.13.0-157-powerpc64-emb, linux-image-3.13.0-157-powerpc-smp, linux-image-3.13.0-157-powerpc-e500mc, linux-image-3.13.0-157-lowlatency, linux-image-3.13.0-157-generic-lpae, linux, linux-image-extra-3.13.0-157-generic
  • USN-3207-1: linux-image-3.13.0-110-powerpc-e500, linux-image-3.13.0-110-powerpc-smp, linux-image-3.13.0-110-lowlatency, linux-image-3.13.0-110-powerpc64-smp, linux-image-extra-3.13.0-110-generic, linux-image-3.13.0-110-powerpc-e500mc, linux, linux-image-3.13.0-110-generic-lpae, linux-image-3.13.0-110-powerpc64-emb, linux-image-3.13.0-110-generic
  • USN-3206-1: linux-image-generic, linux-image-highbank, linux-image-3.2.0-123-generic, linux-image-powerpc64-smp, linux-image-3.2.0-1501-omap4, linux-image-3.2.0-123-highbank, linux-image-3.2.0-123-powerpc64-smp, linux-image-3.2.0-123-powerpc-smp, linux-image-3.2.0-123-virtual, linux-image-powerpc-smp, linux-image-omap, linux-image-omap4, linux-ti-omap4, linux-image-3.2.0-123-generic-pae, linux-image-3.2.0-123-omap, linux-image-virtual, linux, linux-image-generic-pae
  • USN-3207-2: linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-generic-lts-trusty, linux-image-3.13.0-110-generic-lpae, linux-image-3.13.0-110-generic