Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3084-1: Linux kernel vulnerabilities

19 September 2016

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Pengfei Wang discovered a race condition in the audit subsystem in the
Linux kernel. A local attacker could use this to corrupt audit logs or
disrupt system-call auditing. (CVE-2016-6136)

It was discovered that the powerpc and powerpc64 hypervisor-mode KVM
implementation in the Linux kernel for did not properly maintain state
about transactional memory. An unprivileged attacker in a guest could cause
a denial of service (CPU lockup) in the host OS. (CVE-2016-5412)

Pengfei Wang discovered a race condition in the Chrome OS embedded
controller device driver in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash). (CVE-2016-6156)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3084-3: linux-image-4.4.0-1023-raspi2, linux-raspi2
  • USN-3084-4: linux-image-4.4.0-1026-snapdragon, linux-snapdragon
  • USN-3084-2: linux-image-extra-4.4.0-38-generic, linux-image-4.4.0-38-powerpc64-emb, linux-image-4.4.0-38-powerpc-smp, linux-image-4.4.0-38-powerpc64-smp, linux-lts-xenial, linux-image-4.4.0-38-powerpc-e500mc, linux-image-4.4.0-38-lowlatency, linux-image-4.4.0-38-generic-lpae, linux-image-4.4.0-38-generic
  • USN-3097-2: linux-ti-omap4, linux-image-3.2.0-1489-omap4
  • USN-3097-1: linux-image-3.2.0-111-highbank, linux, linux-image-3.2.0-111-omap, linux-image-3.2.0-111-powerpc-smp, linux-image-3.2.0-111-powerpc64-smp, linux-image-3.2.0-111-virtual, linux-image-3.2.0-111-generic-pae, linux-image-3.2.0-111-generic
  • USN-3098-2: linux-image-3.13.0-98-generic-lpae, linux-image-3.13.0-98-generic, linux-lts-trusty
  • USN-3098-1: linux-image-3.13.0-98-powerpc64-emb, linux, linux-image-3.13.0-98-generic-lpae, linux-image-3.13.0-98-powerpc64-smp, linux-image-3.13.0-98-powerpc-e500, linux-image-3.13.0-98-lowlatency, linux-image-3.13.0-98-powerpc-smp, linux-image-3.13.0-98-powerpc-e500mc, linux-image-extra-3.13.0-98-generic, linux-image-3.13.0-98-generic