Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3000-1: Linux kernel (Utopic HWE) vulnerabilities

10 June 2016

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux
kernel incorrectly enables scatter/gather I/O. A remote attacker could use
this to obtain potentially sensitive information from kernel memory.
(CVE-2016-2117)

Jann Horn discovered that eCryptfs improperly attempted to use the mmap()
handler of a lower filesystem that did not implement one, causing a
recursive page fault to occur. A local unprivileged attacker could use to
cause a denial of service (system crash) or possibly execute arbitrary code
with administrative privileges. (CVE-2016-1583)

Jason A. Donenfeld discovered multiple out-of-bounds reads in the OZMO USB
over wifi device drivers in the Linux kernel. A remote attacker could use
this to cause a denial of service (system crash) or obtain potentially
sensitive information from kernel memory. (CVE-2015-4004)

Ralf Spenneberg discovered that the Linux kernel's GTCO digitizer USB
device driver did not properly validate endpoint descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2187)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
MCT USB RS232 Converter device driver in the Linux kernel did not properly
validate USB device descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3136)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Cypress M8 USB device driver in the Linux kernel did not properly validate
USB device descriptors. An attacker with physical access could use this to
cause a denial of service (system crash). (CVE-2016-3137)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Linux kernel's USB driver for Digi AccelePort serial converters did not
properly validate USB device descriptors. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3140)

Hector Marco and Ismael Ripoll discovered that the Linux kernel would
improperly disable Address Space Layout Randomization (ASLR) for x86
processes running in 32 bit mode if stack-consumption resource limits were
disabled. A local attacker could use this to make it easier to exploit an
existing vulnerability in a setuid/setgid program. (CVE-2016-3672)

It was discovered that the Linux kernel's USB driver for IMS Passenger
Control Unit devices did not properly validate the device's interfaces. An
attacker with physical access could use this to cause a denial of service
(system crash). (CVE-2016-3689)

Andrey Konovalov discovered that the CDC Network Control Model USB driver
in the Linux kernel did not cancel work events queued if a later error
occurred, resulting in a use-after-free. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3951)

It was discovered that an out-of-bounds write could occur when handling
incoming packets in the USB/IP implementation in the Linux kernel. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-3955)

Kangjie Lu discovered an information leak in the ANSI/IEEE 802.2 LLC type 2
Support implementations in the Linux kernel. A local attacker could use
this to obtain potentially sensitive information from kernel memory.
(CVE-2016-4485)

Kangjie Lu discovered an information leak in the routing netlink socket
interface (rtnetlink) implementation in the Linux kernel. A local attacker
could use this to obtain potentially sensitive information from kernel
memory. (CVE-2016-4486)

It was discovered that in some situations the Linux kernel did not handle
propagated mounts correctly. A local unprivileged attacker could use this
to cause a denial of service (system crash). (CVE-2016-4581)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3003-1: linux-image-4.2.0-38-lowlatency, linux-image-4.2.0-38-generic-lpae, linux-image-4.2.0-38-powerpc-smp, linux-image-4.2.0-38-powerpc64-smp, linux-image-4.2.0-38-powerpc-e500mc, linux-image-4.2.0-38-powerpc64-emb, linux-image-4.2.0-38-generic, linux
  • USN-3001-1: linux-image-3.19.0-61-generic, linux-image-3.19.0-61-powerpc64-emb, linux-image-3.19.0-61-lowlatency, linux-image-3.19.0-61-powerpc-e500mc, linux-image-3.19.0-61-powerpc-smp, linux-lts-vivid, linux-image-3.19.0-61-powerpc64-smp, linux-image-3.19.0-61-generic-lpae, linux-image-extra-3.19.0-61-generic
  • USN-2989-1: linux-image-3.13.0-87-powerpc-smp, linux-image-3.13.0-87-powerpc-e500mc, linux-image-3.13.0-87-generic-lpae, linux-image-3.13.0-87-powerpc64-emb, linux-image-extra-3.13.0-87-generic, linux-image-3.13.0-87-lowlatency, linux-image-3.13.0-87-powerpc64-smp, linux-image-3.13.0-87-powerpc-e500, linux-image-3.13.0-87-generic, linux
  • USN-3002-1: linux-image-4.2.0-38-lowlatency, linux-image-4.2.0-38-generic-lpae, linux-lts-wily, linux-image-4.2.0-38-powerpc64-smp, linux-image-4.2.0-38-powerpc-e500mc, linux-image-extra-4.2.0-38-generic, linux-image-4.2.0-38-powerpc64-emb, linux-image-4.2.0-38-generic, linux-image-4.2.0-38-powerpc-smp
  • USN-2998-1: linux-image-3.13.0-88-generic-lpae, linux-image-3.13.0-88-generic, linux-lts-trusty
  • USN-3004-1: linux-raspi2, linux-image-4.2.0-1031-raspi2
  • USN-2996-1: linux-image-3.2.0-104-generic, linux-image-3.2.0-104-powerpc64-smp, linux-image-3.2.0-104-virtual, linux-image-3.2.0-104-highbank, linux-image-3.2.0-104-powerpc-smp, linux-image-3.2.0-104-omap, linux-image-3.2.0-104-generic-pae, linux
  • USN-3005-1: linux-image-4.4.0-24-powerpc64-smp, linux-image-4.4.0-24-lowlatency, linux-image-4.4.0-24-powerpc-smp, linux-lts-xenial, linux-image-4.4.0-24-powerpc-e500mc, linux-image-4.4.0-24-generic, linux-image-4.4.0-24-generic-lpae, linux-image-4.4.0-24-powerpc64-emb, linux-image-extra-4.4.0-24-generic
  • USN-2997-1: linux-ti-omap4, linux-image-3.2.0-1482-omap4
  • USN-3007-1: linux-image-4.4.0-1012-raspi2, linux-raspi2
  • USN-3006-1: linux-image-4.4.0-24-powerpc64-smp, linux-image-4.4.0-24-lowlatency, linux-image-4.4.0-24-powerpc-smp, linux-image-4.4.0-24-powerpc-e500mc, linux-image-4.4.0-24-generic, linux-image-4.4.0-24-generic-lpae, linux-image-4.4.0-24-powerpc64-emb, linux-image-extra-4.4.0-24-generic, linux
  • USN-2999-1: linux-image-3.13.0-88-powerpc64-smp, linux-image-3.13.0-88-generic-lpae, linux-image-3.13.0-88-powerpc-smp, linux-image-3.13.0-88-generic, linux-image-3.13.0-88-lowlatency, linux-image-3.13.0-88-powerpc-e500mc, linux-image-extra-3.13.0-88-generic, linux-image-3.13.0-88-powerpc64-emb, linux-image-3.13.0-88-powerpc-e500, linux
  • USN-3008-1: linux-snapdragon, linux-image-4.4.0-1015-snapdragon
  • USN-2971-3: linux-raspi2, linux-image-4.2.0-1029-raspi2
  • USN-2971-1: linux-image-4.2.0-36-powerpc64-smp, linux-image-4.2.0-36-lowlatency, linux-image-4.2.0-36-powerpc-e500mc, linux-image-4.2.0-36-powerpc64-emb, linux-image-4.2.0-36-generic-lpae, linux-image-4.2.0-36-powerpc-smp, linux-image-4.2.0-36-generic, linux
  • USN-2965-3: linux-raspi2, linux-image-4.4.0-1010-raspi2
  • USN-2970-1: linux-image-3.19.0-59-generic, linux-image-3.19.0-59-lowlatency, linux-image-3.19.0-59-powerpc-smp, linux-image-3.19.0-59-powerpc-e500mc, linux-image-3.19.0-59-powerpc64-smp, linux-image-3.19.0-59-powerpc64-emb, linux-lts-vivid, linux-image-3.19.0-59-generic-lpae, linux-image-extra-3.19.0-59-generic
  • USN-2965-4: linux-snapdragon, linux-image-4.4.0-1013-snapdragon
  • USN-2965-1: linux-image-4.4.0-22-powerpc-e500mc, linux-image-4.4.0-22-powerpc64-smp, linux-image-4.4.0-22-generic, linux-image-4.4.0-22-generic-lpae, linux-image-4.4.0-22-lowlatency, linux-image-extra-4.4.0-22-generic, linux-image-4.4.0-22-powerpc64-emb, linux-image-4.4.0-22-powerpc-smp, linux
  • USN-2968-1: linux-image-3.13.0-86-generic-lpae, linux-image-3.13.0-86-generic, linux-image-3.13.0-86-powerpc64-smp, linux-image-3.13.0-86-lowlatency, linux-image-3.13.0-86-powerpc-e500mc, linux-image-3.13.0-86-powerpc64-emb, linux-image-3.13.0-86-powerpc-e500, linux-image-extra-3.13.0-86-generic, linux-image-3.13.0-86-powerpc-smp, linux
  • USN-2968-2: linux-image-3.13.0-86-generic-lpae, linux-lts-trusty, linux-image-3.13.0-86-generic
  • USN-2971-2: linux-image-extra-4.2.0-36-generic, linux-image-4.2.0-36-powerpc64-smp, linux-lts-wily, linux-image-4.2.0-36-lowlatency, linux-image-4.2.0-36-powerpc-e500mc, linux-image-4.2.0-36-powerpc64-emb, linux-image-4.2.0-36-generic-lpae, linux-image-4.2.0-36-powerpc-smp, linux-image-4.2.0-36-generic
  • USN-2965-2: linux-image-4.4.0-22-powerpc-e500mc, linux-image-4.4.0-22-powerpc64-smp, linux-lts-xenial, linux-image-4.4.0-22-generic, linux-image-4.4.0-22-generic-lpae, linux-image-4.4.0-22-lowlatency, linux-image-extra-4.4.0-22-generic, linux-image-4.4.0-22-powerpc64-emb, linux-image-4.4.0-22-powerpc-smp
  • USN-3021-2: linux-image-3.2.0-1483-omap4, linux-ti-omap4
  • USN-3021-1: linux-image-3.2.0-105-generic, linux-image-3.2.0-105-omap, linux-image-3.2.0-105-highbank, linux-image-3.2.0-105-virtual, linux-image-3.2.0-105-powerpc-smp, linux-image-3.2.0-105-generic-pae, linux-image-3.2.0-105-powerpc64-smp, linux