Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3364-2: Linux kernel (Xenial HWE) vulnerabilities

24 July 2017

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

USN-3364-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that the Linux kernel did not properly initialize a Wake-
on-Lan data structure. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2014-9900)

It was discovered that the Linux kernel did not properly restrict access to
/proc/iomem. A local attacker could use this to expose sensitive
information. (CVE-2015-8944)

Alexander Potapenko discovered a race condition in the Advanced Linux Sound
Architecture (ALSA) subsystem in the Linux kernel. A local attacker could
use this to expose sensitive information (kernel memory).
(CVE-2017-1000380)

Li Qiang discovered that the DRM driver for VMware Virtual GPUs in the
Linux kernel did not properly validate some ioctl arguments. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-7346)

Jann Horn discovered that bpf in Linux kernel does not restrict the output
of the print_bpf_insn function. A local attacker could use this to obtain
sensitive address information. (CVE-2017-9150)

Murray McAllister discovered that the DRM driver for VMware Virtual GPUs in
the Linux kernel did not properly initialize memory. A local attacker could
use this to expose sensitive information (kernel memory). (CVE-2017-9605)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3364-3: linux-image-4.4.0-1022-gke, linux-image-extra-4.4.0-1022-gke, linux-gke, linux-aws, linux-image-4.4.0-1026-aws
  • USN-3358-1: linux-raspi2, linux-image-4.10.0-28-generic-lpae, linux-image-generic, linux-image-lowlatency, linux-image-4.10.0-28-lowlatency, linux-image-generic-lpae, linux-image-4.10.0-28-generic, linux-image-4.10.0-1011-raspi2, linux-image-raspi2, linux
  • USN-3364-1: linux-image-4.4.0-87-lowlatency, linux-image-4.4.0-87-powerpc64-emb, linux-raspi2, linux-snapdragon, linux-image-4.4.0-87-generic, linux-image-4.4.0-87-generic-lpae, linux-image-4.4.0-1065-raspi2, linux-image-4.4.0-87-powerpc-e500mc, linux-image-4.4.0-1067-snapdragon, linux-image-extra-4.4.0-87-generic, linux-image-4.4.0-87-powerpc64-smp, linux-image-4.4.0-87-powerpc-smp, linux
  • USN-3371-1: linux-image-4.10.0-28-generic-lpae, linux-hwe, linux-image-4.10.0-28-lowlatency, linux-image-extra-4.10.0-28-generic, linux-image-4.10.0-28-generic
  • USN-3359-1: linux-raspi2, linux-image-generic, linux-image-4.8.0-59-generic, linux-image-powerpc-smp, linux-image-powerpc-e500mc, linux-image-lowlatency, linux-image-4.8.0-59-powerpc64-emb, linux-image-4.8.0-59-lowlatency, linux-image-generic-lpae, linux-image-4.8.0-59-powerpc-smp, linux-image-4.8.0-59-generic-lpae, linux-image-4.8.0-59-powerpc-e500mc, linux-image-powerpc64-emb, linux-image-raspi2, linux-image-4.8.0-1043-raspi2, linux
  • USN-3360-1: linux-image-3.13.0-125-lowlatency, linux-image-3.13.0-125-generic, linux, linux-image-3.13.0-125-powerpc64-emb, linux-image-3.13.0-125-powerpc-smp, linux-image-3.13.0-125-powerpc-e500mc, linux-image-extra-3.13.0-125-generic, linux-image-3.13.0-125-generic-lpae, linux-image-3.13.0-125-powerpc64-smp, linux-image-3.13.0-125-powerpc-e500
  • USN-3360-2: linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-125-generic, linux-image-generic-lts-trusty, linux-image-3.13.0-125-generic-lpae, linux-lts-trusty
  • USN-3361-1: linux-image-extra-4.10.0-27-generic, linux-hwe, linux-image-4.10.0-27-generic-lpae, linux-image-4.10.0-27-generic, linux-image-4.10.0-27-lowlatency
  • USN-3345-1: linux-raspi2, linux-image-4.10.0-26-generic-lpae, linux-image-4.10.0-1010-raspi2, linux, linux-image-generic, linux-image-lowlatency, linux-image-generic-lpae, linux-image-raspi2, linux-image-4.10.0-26-generic, linux-image-4.10.0-26-lowlatency