Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3420-1: Linux kernel vulnerabilities

18 September 2017

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-gke - Linux kernel for Google Container Engine (GKE) systems
  • linux-kvm - Linux kernel for cloud environments
  • linux-raspi2 - Linux kernel for Raspberry Pi 2
  • linux-snapdragon - Linux kernel for Snapdragon processors

Details

It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10663)

It was discovered that a buffer overflow existed in the ioctl handling code
in the ISDN subsystem of the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-12762)

Pengfei Wang discovered that a race condition existed in the NXP SAA7164 TV
Decoder driver for the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-8831)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3423-1: linux-image-3.2.0-131-virtual, linux-image-3.2.0-131-omap, linux-image-generic-pae, linux, linux-image-3.2.0-131-highbank, linux-image-powerpc-smp, linux-image-virtual, linux-image-3.2.0-131-powerpc-smp, linux-image-highbank, linux-image-omap, linux-image-powerpc64-smp, linux-image-generic, linux-image-3.2.0-131-generic, linux-image-3.2.0-131-generic-pae, linux-image-3.2.0-131-powerpc64-smp
  • USN-3419-1: linux-image-4.10.0-35-generic, linux-image-4.10.0-35-lowlatency, linux, linux-image-raspi2, linux-image-4.10.0-1018-raspi2, linux-image-generic-lpae, linux-image-lowlatency, linux-image-4.10.0-35-generic-lpae, linux-image-generic, linux-raspi2
  • USN-3420-2: linux-image-4.4.0-96-powerpc-e500mc, linux-image-4.4.0-96-generic, linux-image-4.4.0-96-powerpc64-emb, linux-image-4.4.0-96-powerpc-smp, linux-image-4.4.0-96-powerpc64-smp, linux-image-4.4.0-96-lowlatency, linux-image-extra-4.4.0-96-generic, linux-image-4.4.0-96-generic-lpae, linux-lts-xenial
  • USN-3419-2: linux-image-extra-4.10.0-35-generic, linux-image-4.10.0-35-generic, linux-image-4.10.0-35-lowlatency, linux-image-4.10.0-35-generic-lpae, linux-hwe
  • USN-3422-2: linux-image-generic-lts-trusty, linux-image-3.13.0-132-generic, linux-image-3.13.0-132-generic-lpae, linux-lts-trusty, linux-image-generic-lpae-lts-trusty
  • USN-3422-1: linux-image-3.13.0-132-lowlatency, linux-image-3.13.0-132-powerpc-e500mc, linux-image-extra-3.13.0-132-generic, linux-image-3.13.0-132-powerpc64-emb, linux, linux-image-3.13.0-132-generic, linux-image-3.13.0-132-powerpc-e500, linux-image-3.13.0-132-powerpc-smp, linux-image-3.13.0-132-generic-lpae, linux-image-3.13.0-132-powerpc64-smp
  • USN-3468-2: linux-image-4.10.0-38-lowlatency, linux-image-4.10.0-38-generic, linux-image-extra-4.10.0-38-generic, linux-image-4.10.0-38-generic-lpae, linux-hwe
  • USN-3468-3: linux-image-4.10.0-1008-gcp, linux-gcp, linux-image-extra-4.10.0-1008-gcp
  • USN-3470-2: linux-image-3.13.0-135-generic, linux-image-generic-lts-trusty, linux-lts-trusty, linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-135-generic-lpae
  • USN-3470-1: linux-image-3.13.0-135-powerpc-e500mc, linux-image-3.13.0-135-generic, linux-image-3.13.0-135-powerpc-smp, linux-image-extra-3.13.0-135-generic, linux-image-3.13.0-135-lowlatency, linux-image-3.13.0-135-powerpc-e500, linux, linux-image-3.13.0-135-powerpc64-emb, linux-image-3.13.0-135-powerpc64-smp, linux-image-3.13.0-135-generic-lpae
  • USN-3468-1: linux-image-4.10.0-38-lowlatency, linux-image-4.10.0-38-generic, linux, linux-image-raspi2, linux-image-4.10.0-1020-raspi2, linux-image-4.10.0-38-generic-lpae, linux-image-lowlatency, linux-image-generic-lpae, linux-image-generic, linux-raspi2
  • USN-3620-1: linux-image-3.13.0-144-generic-lpae, linux-image-3.13.0-144-lowlatency, linux-image-3.13.0-144-powerpc-e500, linux, linux-image-extra-3.13.0-144-generic, linux-image-3.13.0-144-powerpc64-emb, linux-image-3.13.0-144-generic, linux-image-3.13.0-144-powerpc-smp, linux-image-3.13.0-144-powerpc64-smp, linux-image-3.13.0-144-powerpc-e500mc
  • USN-3620-2: linux-image-3.13.0-144-generic-lpae, linux-image-generic-lts-trusty, linux-image-3.13.0-144-generic, linux-lts-trusty, linux-image-generic-lpae-lts-trusty
  • USN-3754-1: linux-image-3.13.0-157-generic, linux, linux-image-3.13.0-157-powerpc64-smp, linux-image-3.13.0-157-powerpc-e500, linux-image-3.13.0-157-generic-lpae, linux-image-3.13.0-157-powerpc64-emb, linux-image-3.13.0-157-powerpc-smp, linux-image-extra-3.13.0-157-generic, linux-image-3.13.0-157-lowlatency, linux-image-3.13.0-157-powerpc-e500mc