Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3509-1: Linux kernel vulnerabilities

7 December 2017

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Mohamed Ghannam discovered that a use-after-free vulnerability existed in
the Netlink subsystem (XFRM) in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-16939)

It was discovered that the Linux kernel did not properly handle copy-on-
write of transparent huge pages. A local attacker could use this to cause a
denial of service (application crashes) or possibly gain administrative
privileges. (CVE-2017-1000405)

Fan Wu, Haoran Qiu, and Shixiong Zhao discovered that the associative array
implementation in the Linux kernel sometimes did not properly handle adding
a new entry. A local attacker could use this to cause a denial of service
(system crash). (CVE-2017-12193)

Andrey Konovalov discovered an out-of-bounds read in the GTCO digitizer USB
driver for the Linux kernel. A physically proximate attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-16643)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3510-1: linux-image-3.13.0-137-generic-lpae, linux-image-3.13.0-137-powerpc-e500, linux-image-3.13.0-137-lowlatency, linux-image-3.13.0-137-powerpc-e500mc, linux-image-3.13.0-137-powerpc-smp, linux-image-3.13.0-137-powerpc64-emb, linux-image-extra-3.13.0-137-generic, linux-image-3.13.0-137-powerpc64-smp, linux-image-3.13.0-137-generic, linux
  • USN-3510-2: linux-image-3.13.0-137-generic-lpae, linux-image-generic-lts-trusty, linux-lts-trusty, linux-image-3.13.0-137-generic, linux-image-generic-lpae-lts-trusty
  • USN-3511-1: linux-image-4.11.0-1016-azure, linux-image-extra-4.11.0-1016-azure, linux-azure
  • USN-3507-1: linux-raspi2, linux-image-4.13.0-19-generic-lpae, linux-image-generic-lpae, linux-image-lowlatency, linux-image-4.13.0-1008-raspi2, linux-image-4.13.0-19-generic, linux-image-4.13.0-19-lowlatency, linux-image-raspi2, linux-image-generic, linux
  • USN-3508-2: linux-image-4.10.0-42-generic-lpae, linux-image-4.10.0-42-lowlatency, linux-image-4.10.0-42-generic, linux-image-extra-4.10.0-42-generic, linux-hwe
  • USN-3507-2: linux-image-extra-4.13.0-1002-gcp, linux-gcp, linux-image-4.13.0-1002-gcp
  • USN-3509-2: linux-image-4.4.0-103-powerpc64-emb, linux-aws, linux-image-4.4.0-103-generic, linux-image-4.4.0-103-powerpc-smp, linux-image-4.4.0-103-powerpc64-smp, linux-lts-xenial, linux-image-4.4.0-103-lowlatency, linux-image-4.4.0-103-powerpc-e500mc, linux-image-4.4.0-103-generic-lpae, linux-image-4.4.0-1005-aws, linux-image-extra-4.4.0-103-generic
  • USN-3508-1: linux-raspi2, linux-image-4.10.0-42-generic-lpae, linux-image-4.10.0-1023-raspi2, linux-image-4.10.0-42-lowlatency, linux-image-generic, linux-image-generic-lpae, linux-image-lowlatency, linux-image-raspi2, linux-image-4.10.0-42-generic, linux
  • USN-3698-2: linux-image-generic-lts-trusty, linux-image-3.13.0-153-generic, linux-image-3.13.0-153-generic-lpae, linux-lts-trusty, linux-image-generic-lpae-lts-trusty
  • USN-3698-1: linux-image-3.13.0-153-lowlatency, linux-image-3.13.0-153-generic, linux-image-3.13.0-153-powerpc64-smp, linux-image-extra-3.13.0-153-generic, linux-image-3.13.0-153-generic-lpae, linux-image-3.13.0-153-powerpc-e500, linux-image-3.13.0-153-powerpc-smp, linux-image-3.13.0-153-powerpc64-emb, linux, linux-image-3.13.0-153-powerpc-e500mc
  • USN-3754-1: linux-image-3.13.0-157-powerpc-e500mc, linux-image-3.13.0-157-powerpc-e500, linux-image-3.13.0-157-generic-lpae, linux-image-3.13.0-157-powerpc64-smp, linux-image-3.13.0-157-generic, linux-image-3.13.0-157-powerpc-smp, linux-image-3.13.0-157-lowlatency, linux-image-3.13.0-157-powerpc64-emb, linux-image-extra-3.13.0-157-generic, linux