Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3360-1: Linux kernel vulnerabilities

21 July 2017

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that the Linux kernel did not properly initialize a Wake-
on-Lan data structure. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2014-9900)

It was discovered that the Linux kernel did not properly restrict access to
/proc/iomem. A local attacker could use this to expose sensitive
information. (CVE-2015-8944)

It was discovered that a use-after-free vulnerability existed in the
performance events and counters subsystem of the Linux kernel for ARM64. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2015-8955)

It was discovered that the SCSI generic (sg) driver in the Linux kernel
contained a double-free vulnerability. A local attacker could use this to
cause a denial of service (system crash). (CVE-2015-8962)

Sasha Levin discovered that a race condition existed in the performance
events and counters subsystem of the Linux kernel when handling CPU unplug
events. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2015-8963)

Tilman Schmidt and Sasha Levin discovered a use-after-free condition in the
TTY implementation in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2015-8964)

It was discovered that the fcntl64() system call in the Linux kernel did
not properly set memory limits when returning on 32-bit ARM processors. A
local attacker could use this to gain administrative privileges.
(CVE-2015-8966)

It was discovered that the system call table for ARM 64-bit processors in
the Linux kernel was not write-protected. An attacker could use this in
conjunction with another kernel vulnerability to execute arbitrary code.
(CVE-2015-8967)

It was discovered that the generic SCSI block layer in the Linux kernel did
not properly restrict write operations in certain situations. A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2016-10088)

Alexander Potapenko discovered a race condition in the Advanced Linux Sound
Architecture (ALSA) subsystem in the Linux kernel. A local attacker could
use this to expose sensitive information (kernel memory).
(CVE-2017-1000380)

Li Qiang discovered that the DRM driver for VMware Virtual GPUs in the
Linux kernel did not properly validate some ioctl arguments. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-7346)

Tuomas Haanpää and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly check for the end of
buffer. A remote attacker could use this to craft requests that cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7895)

It was discovered that an integer underflow existed in the Edgeport USB
Serial Converter device driver of the Linux kernel. An attacker with
physical access could use this to expose sensitive information (kernel
memory). (CVE-2017-8924)

It was discovered that the USB ZyXEL omni.net LCD PLUS driver in the Linux
kernel did not properly perform reference counting. A local attacker could
use this to cause a denial of service (tty exhaustion). (CVE-2017-8925)

Murray McAllister discovered that the DRM driver for VMware Virtual GPUs in
the Linux kernel did not properly initialize memory. A local attacker could
use this to expose sensitive information (kernel memory). (CVE-2017-9605)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3364-3: linux-gke, linux-image-4.4.0-1022-gke, linux-aws, linux-image-extra-4.4.0-1022-gke, linux-image-4.4.0-1026-aws
  • USN-3358-1: linux, linux-image-4.10.0-28-lowlatency, linux-raspi2, linux-image-4.10.0-28-generic-lpae, linux-image-lowlatency, linux-image-4.10.0-1011-raspi2, linux-image-4.10.0-28-generic, linux-image-generic, linux-image-raspi2, linux-image-generic-lpae
  • USN-3364-1: linux, linux-image-4.4.0-87-powerpc64-smp, linux-image-extra-4.4.0-87-generic, linux-raspi2, linux-snapdragon, linux-image-4.4.0-87-generic-lpae, linux-image-4.4.0-1067-snapdragon, linux-image-4.4.0-1065-raspi2, linux-image-4.4.0-87-lowlatency, linux-image-4.4.0-87-powerpc-smp, linux-image-4.4.0-87-generic, linux-image-4.4.0-87-powerpc-e500mc, linux-image-4.4.0-87-powerpc64-emb
  • USN-3364-2: linux-image-4.4.0-87-powerpc64-smp, linux-image-extra-4.4.0-87-generic, linux-lts-xenial, linux-image-4.4.0-87-generic-lpae, linux-image-4.4.0-87-lowlatency, linux-image-4.4.0-87-powerpc-smp, linux-image-4.4.0-87-generic, linux-image-4.4.0-87-powerpc-e500mc, linux-image-4.4.0-87-powerpc64-emb
  • USN-3371-1: linux-image-4.10.0-28-lowlatency, linux-image-4.10.0-28-generic-lpae, linux-hwe, linux-image-4.10.0-28-generic, linux-image-extra-4.10.0-28-generic
  • USN-3359-1: linux-image-4.8.0-59-powerpc64-emb, linux, linux-raspi2, linux-image-4.8.0-59-powerpc-e500mc, linux-image-lowlatency, linux-image-4.8.0-59-generic-lpae, linux-image-powerpc-smp, linux-image-powerpc64-emb, linux-image-4.8.0-59-powerpc-smp, linux-image-4.8.0-59-generic, linux-image-generic, linux-image-powerpc-e500mc, linux-image-4.8.0-59-lowlatency, linux-image-raspi2, linux-image-4.8.0-1043-raspi2, linux-image-generic-lpae
  • USN-3360-2: linux-image-3.13.0-125-generic, linux-image-generic-lts-trusty, linux-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-125-generic-lpae
  • USN-3161-4: linux-snapdragon, linux-image-4.4.0-1042-snapdragon
  • USN-3161-1: linux, linux-image-4.4.0-57-powerpc64-smp, linux-image-4.4.0-57-powerpc-smp, linux-image-4.4.0-57-lowlatency, linux-image-4.4.0-57-powerpc-e500mc, linux-image-extra-4.4.0-57-generic, linux-image-4.4.0-57-generic, linux-image-4.4.0-57-powerpc64-emb, linux-image-4.4.0-57-generic-lpae
  • USN-3161-3: linux-image-4.4.0-1038-raspi2, linux-raspi2
  • USN-3161-2: linux-lts-xenial, linux-image-4.4.0-57-powerpc64-smp, linux-image-4.4.0-57-powerpc-smp, linux-image-4.4.0-57-lowlatency, linux-image-4.4.0-57-powerpc-e500mc, linux-image-extra-4.4.0-57-generic, linux-image-4.4.0-57-generic, linux-image-4.4.0-57-powerpc64-emb, linux-image-4.4.0-57-generic-lpae
  • USN-3208-1: linux, linux-image-4.4.0-64-powerpc64-emb, linux-image-extra-4.4.0-64-generic, linux-snapdragon, linux-image-4.4.0-64-generic, linux-image-4.4.0-64-powerpc-smp, linux-image-4.4.0-64-lowlatency, linux-image-4.4.0-64-powerpc-e500mc, linux-image-4.4.0-1048-snapdragon, linux-image-4.4.0-64-powerpc64-smp, linux-image-4.4.0-64-generic-lpae
  • USN-3208-2: linux-image-4.4.0-64-powerpc64-emb, linux-lts-xenial, linux-image-extra-4.4.0-64-generic, linux-image-4.4.0-64-generic, linux-image-4.4.0-64-powerpc-smp, linux-image-4.4.0-64-lowlatency, linux-image-4.4.0-64-powerpc-e500mc, linux-image-4.4.0-64-powerpc64-smp, linux-image-4.4.0-64-generic-lpae
  • USN-3209-1: linux, linux-image-4.8.0-1026-raspi2, linux-image-4.8.0-39-generic-lpae, linux-image-4.8.0-39-generic, linux-raspi2, linux-image-lowlatency, linux-image-powerpc-smp, linux-image-4.8.0-39-powerpc-smp, linux-image-powerpc64-emb, linux-image-4.8.0-39-lowlatency, linux-image-4.8.0-39-powerpc64-emb, linux-image-powerpc-e500mc, linux-image-4.8.0-39-powerpc-e500mc, linux-image-raspi2, linux-image-generic, linux-image-generic-lpae
  • USN-3314-1: linux, linux-raspi2, linux-image-4.10.0-1006-raspi2, linux-image-4.10.0-22-generic-lpae, linux-image-4.10.0-22-lowlatency, linux-image-lowlatency, linux-image-raspi2, linux-image-generic, linux-image-4.10.0-22-generic, linux-image-generic-lpae
  • USN-3361-1: linux-image-4.10.0-27-generic, linux-image-4.10.0-27-lowlatency, linux-hwe, linux-image-4.10.0-27-generic-lpae, linux-image-extra-4.10.0-27-generic
  • USN-3312-2: linux-image-4.4.0-79-generic-lpae, linux-image-4.4.0-79-lowlatency, linux-lts-xenial, linux-image-4.4.0-79-powerpc-e500mc, linux-image-4.4.0-79-powerpc-smp, linux-image-extra-4.4.0-79-generic, linux-image-4.4.0-79-generic, linux-image-4.4.0-79-powerpc64-emb, linux-image-4.4.0-79-powerpc64-smp
  • USN-3312-1: linux-image-4.4.0-79-generic-lpae, linux, linux-gke, linux-image-4.4.0-1014-gke, linux-image-4.4.0-79-lowlatency, linux-raspi2, linux-image-extra-4.4.0-1014-gke, linux-image-4.4.0-1018-aws, linux-image-4.4.0-79-powerpc64-emb, linux-snapdragon, linux-image-4.4.0-79-powerpc-e500mc, linux-aws, linux-image-4.4.0-79-powerpc-smp, linux-image-extra-4.4.0-79-generic, linux-image-4.4.0-79-generic, linux-image-4.4.0-1057-raspi2, linux-image-4.4.0-1059-snapdragon, linux-image-4.4.0-79-powerpc64-smp