Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3406-2: Linux kernel (Trusty HWE) vulnerabilities

29 August 2017

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • linux-lts-trusty - Linux hardware enablement kernel from Trusty for Precise ESM

Details

USN-3406-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

It was discovered that an out of bounds read vulnerability existed in the
associative array implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash) or expose
sensitive information. (CVE-2016-7914)

It was discovered that a NULL pointer dereference existed in the Direct
Rendering Manager (DRM) driver for VMWare devices in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2017-7261)

It was discovered that the USB Cypress HID drivers for the Linux kernel did
not properly validate reported information from the device. An attacker
with physical access could use this to expose sensitive information (kernel
memory). (CVE-2017-7273)

A reference count bug was discovered in the Linux kernel ipx protocol
stack. A local attacker could exploit this flaw to cause a denial of
service or possibly other unspecified problems. (CVE-2017-7487)

Huang Weller discovered that the ext4 filesystem implementation in the
Linux kernel mishandled a needs-flushing-before-commit list. A local
attacker could use this to expose sensitive information. (CVE-2017-7495)

It was discovered that an information leak existed in the set_mempolicy and
mbind compat syscalls in the Linux kernel. A local attacker could use this
to expose sensitive information (kernel memory). (CVE-2017-7616)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3406-1: linux-image-3.13.0-129-powerpc-e500mc, linux-image-3.13.0-129-lowlatency, linux-image-3.13.0-129-powerpc64-smp, linux-image-3.13.0-129-powerpc64-emb, linux-image-3.13.0-129-generic-lpae, linux-image-extra-3.13.0-129-generic, linux-image-3.13.0-129-powerpc-e500, linux-image-3.13.0-129-generic, linux, linux-image-3.13.0-129-powerpc-smp
  • USN-3291-3: linux-image-4.4.0-78-generic, linux-image-4.4.0-78-powerpc-e500mc, linux-image-4.4.0-78-powerpc64-emb, linux-image-4.4.0-78-powerpc64-smp, linux-image-extra-4.4.0-78-generic, linux-image-4.4.0-78-generic-lpae, linux-image-4.4.0-78-powerpc-smp, linux-image-4.4.0-78-lowlatency, linux-lts-xenial
  • USN-3291-1: linux-image-4.4.0-78-generic, linux-image-4.4.0-78-powerpc-e500mc, linux-image-4.4.0-78-powerpc64-emb, linux-image-4.4.0-78-powerpc64-smp, linux-image-extra-4.4.0-78-generic, linux-image-4.4.0-78-generic-lpae, linux, linux-image-4.4.0-78-powerpc-smp, linux-image-4.4.0-78-lowlatency
  • USN-3361-1: linux-image-4.10.0-27-lowlatency, linux-image-4.10.0-27-generic, linux-image-extra-4.10.0-27-generic, linux-image-4.10.0-27-generic-lpae, linux-hwe
  • USN-3293-1: linux-image-lowlatency, linux-image-4.10.0-21-generic-lpae, linux-image-4.10.0-21-lowlatency, linux-image-4.10.0-21-generic, linux-image-raspi2, linux-image-generic, linux, linux-raspi2, linux-image-4.10.0-1005-raspi2, linux-image-generic-lpae
  • USN-3291-2: linux-image-4.4.0-1055-raspi2, linux-image-4.4.0-1058-snapdragon, linux-image-4.4.0-1017-aws, linux-aws, linux-image-extra-4.4.0-1013-gke, linux-raspi2, linux-snapdragon, linux-image-4.4.0-1013-gke, linux-gke
  • USN-3344-2: linux-image-4.4.0-83-powerpc-smp, linux-image-4.4.0-83-generic, linux-image-4.4.0-83-generic-lpae, linux-image-extra-4.4.0-83-generic, linux-image-4.4.0-83-lowlatency, linux-image-4.4.0-83-powerpc-e500mc, linux-image-4.4.0-83-powerpc64-emb, linux-image-4.4.0-83-powerpc64-smp, linux-lts-xenial
  • USN-3344-1: linux-image-4.4.0-1063-snapdragon, linux-aws, linux-image-4.4.0-1061-raspi2, linux-image-4.4.0-83-powerpc-smp, linux-raspi2, linux-snapdragon, linux-image-4.4.0-83-generic, linux-image-4.4.0-1018-gke, linux-image-extra-4.4.0-1018-gke, linux-image-4.4.0-83-generic-lpae, linux-image-extra-4.4.0-83-generic, linux-image-4.4.0-1022-aws, linux-image-4.4.0-83-lowlatency, linux-image-4.4.0-83-powerpc-e500mc, linux, linux-image-4.4.0-83-powerpc64-emb, linux-image-4.4.0-83-powerpc64-smp, linux-gke
  • USN-3404-2: linux-image-4.10.0-33-generic, linux-image-4.10.0-33-lowlatency, linux-image-extra-4.10.0-33-generic, linux-image-4.10.0-33-generic-lpae, linux-hwe
  • USN-3404-1: linux-image-4.10.0-33-generic, linux-image-lowlatency, linux-image-4.10.0-1016-raspi2, linux-image-4.10.0-33-lowlatency, linux-image-raspi2, linux-image-4.10.0-33-generic-lpae, linux-image-generic, linux, linux-raspi2, linux-image-generic-lpae
  • USN-3405-1: linux-image-4.4.0-93-powerpc64-smp, linux-image-4.4.0-93-generic, linux-aws, linux-image-4.4.0-93-powerpc-e500mc, linux-image-4.4.0-1073-snapdragon, linux-image-extra-4.4.0-1028-gke, linux-image-extra-4.4.0-93-generic, linux-raspi2, linux-image-4.4.0-93-powerpc-smp, linux-snapdragon, linux-image-4.4.0-1028-gke, linux-image-4.4.0-93-lowlatency, linux-image-4.4.0-93-powerpc64-emb, linux-image-4.4.0-93-generic-lpae, linux, linux-image-4.4.0-1071-raspi2, linux-gke, linux-image-4.4.0-1032-aws
  • USN-3405-2: linux-image-4.4.0-93-powerpc64-smp, linux-image-4.4.0-93-generic, linux-image-4.4.0-93-powerpc-e500mc, linux-image-extra-4.4.0-93-generic, linux-image-4.4.0-93-powerpc-smp, linux-image-4.4.0-93-lowlatency, linux-image-4.4.0-93-powerpc64-emb, linux-image-4.4.0-93-generic-lpae, linux-lts-xenial