=========================================================================Kernel Live Patch Security Notice LSN-0029-1
August 30, 2017

linux vulnerability
=========================================================================
A security issue affects these releases of Ubuntu:

| Series           | Base kernel  | Arch     | flavors          |
|------------------+--------------+----------+------------------|
| Ubuntu 14.04 LTS | 4.4.0        | amd64    | generic          |
| Ubuntu 14.04 LTS | 4.4.0        | amd64    | lowlatency       |
| Ubuntu 16.04 LTS | 4.4.0        | amd64    | generic          |
| Ubuntu 16.04 LTS | 4.4.0        | amd64    | lowlatency       |

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that the Linux kernel did not honor the UEFI secure boot
mode when performing a kexec operation. A local attacker could use this to
bypass secure boot restrictions. (CVE-2015-7837)

Huang Weller discovered that the ext4 filesystem implementation in the
Linux kernel mishandled a needs-flushing-before-commit list. A local
attacker could use this to expose sensitive information. (CVE-2017-7495)

Update instructions:

The problem can be corrected by updating your livepatches to the following
versions:

| Kernel          | Version  | flavors                  |
|-----------------+----------+--------------------------|
| 4.4.0-21.37     | 29.1     | generic, lowlatency      |
| 4.4.0-22.39     | 29.1     | generic, lowlatency      |
| 4.4.0-22.40     | 29.1     | generic, lowlatency      |
| 4.4.0-24.43     | 29.1     | generic, lowlatency      |
| 4.4.0-28.47     | 29.1     | generic, lowlatency      |
| 4.4.0-31.50     | 29.1     | generic, lowlatency      |
| 4.4.0-34.53     | 29.1     | generic, lowlatency      |
| 4.4.0-36.55     | 29.1     | generic, lowlatency      |
| 4.4.0-38.57     | 29.1     | generic, lowlatency      |
| 4.4.0-42.62     | 29.1     | generic, lowlatency      |
| 4.4.0-43.63     | 29.1     | generic, lowlatency      |
| 4.4.0-45.66     | 29.1     | generic, lowlatency      |
| 4.4.0-47.68     | 29.1     | generic, lowlatency      |
| 4.4.0-51.72     | 29.1     | generic, lowlatency      |
| 4.4.0-53.74     | 29.1     | generic, lowlatency      |
| 4.4.0-57.78     | 29.1     | generic, lowlatency      |
| 4.4.0-59.80     | 29.1     | generic, lowlatency      |
| 4.4.0-62.83     | 29.1     | generic, lowlatency      |
| 4.4.0-63.84     | 29.1     | generic, lowlatency      |
| 4.4.0-64.85     | 29.1     | generic, lowlatency      |
| 4.4.0-66.87     | 29.1     | generic, lowlatency      |
| 4.4.0-67.88     | 29.1     | generic, lowlatency      |
| 4.4.0-70.91     | 29.1     | generic, lowlatency      |
| 4.4.0-71.92     | 29.1     | generic, lowlatency      |
| 4.4.0-72.93     | 29.1     | generic, lowlatency      |
| 4.4.0-75.96     | 29.1     | generic, lowlatency      |
| 4.4.0-77.98     | 29.1     | generic, lowlatency      |
| 4.4.0-78.99     | 29.1     | generic, lowlatency      |
| 4.4.0-79.100    | 29.1     | generic, lowlatency      |
| 4.4.0-81.104    | 29.1     | generic, lowlatency      |
| 4.4.0-83.106    | 29.1     | generic, lowlatency      |
| 4.4.0-87.110    | 29.1     | generic, lowlatency      |
| 4.4.0-89.112    | 29.1     | generic, lowlatency      |
| 4.4.0-91.114    | 29.1     | generic, lowlatency      |
| lts-4.4.0-21.37_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-22.39_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-24.43_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-28.47_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-31.50_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-34.53_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-36.55_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-38.57_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-42.62_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-45.66_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-47.68_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-51.72_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-53.74_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-57.78_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-59.80_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-62.83_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-63.84_14.04.2-lts-xenial | 14.04.2  | generic, lowlatency      |
| lts-4.4.0-64.85_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-66.87_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-70.91_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-71.92_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-72.93_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-75.96_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-78.99_14.04.2-lts-xenial | 14.04.2  | generic, lowlatency      |
| lts-4.4.0-79.100_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-81.104_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |
| lts-4.4.0-87.110_14.04.1-lts-xenial | 14.04.1  | generic, lowlatency      |

Additionally, you should install an updated kernel with these fixes and
reboot at your convienience.

References:
  CVE-2015-7837, CVE-2017-7495

-- 
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

Ubuntu 0029-1: Linux kernel vulnerability

August 30, 2017
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your livepatches to the following versions: | Kernel | Version | flavors | |-----------------+----------+--------------------------| | 4.4.0-21.37 | 29.1 | generic, lowlatency | | 4.4.0-22.39 | 29.1 | generic, lowlatency | | 4.4.0-22.40 | 29.1 | generic, lowlatency | | 4.4.0-24.43 | 29.1 | generic, lowlatency | | 4.4.0-28.47 | 29.1 | generic, lowlatency | | 4.4.0-31.50 | 29.1 | generic, lowlatency | | 4.4.0-34.53 | 29.1 | generic, lowlatency | | 4.4.0-36.55 | 29.1 | generic, lowlatency | | 4.4.0-38.57 | 29.1 | generic, lowlatency | | 4.4.0-42.62 | 29.1 | generic, lowlatency | | 4.4.0-43.63 | 29.1 | generic, lowlatency | | 4.4.0-45.66 | 29.1 | generic, lowlatency | | 4.4.0-47.68 | 29.1 | generic, lowlatency | | 4.4.0-51.72 | 29.1 | generic, lowlatency | | 4.4.0-53.74 | 29.1 | generic, lowlatency | | 4.4.0-57.78 | 29.1 | generic, lowlatency | | 4.4.0-59.80 | 29.1 | generic, lowlatency | | 4.4.0-62.83 | 29.1 | generic, lowlatency | | 4.4.0-63.84 | 29.1 | generic, lowlatency | | 4.4.0-64.85 | 29.1 | generic, lowlatency | | 4.4.0-66.87 | 29.1 | generic, lowlatency | | 4.4.0-67.88 | 29.1 | generic, lowlatency | | 4.4.0-70.91 | 29.1 | generic, lowlatency | | 4.4.0-71.92 | 29.1 | generic, lowlatency | | 4.4.0-72.93 | 29.1 | generic, lowlatency | | 4.4.0-75.96 | 29.1 | generic, lowlatency | | 4.4.0-77.98 | 29.1 | generic, lowlatency | | 4.4.0-78.99 | 29.1 | generic, lowlatency | | 4.4.0-79.100 | 29.1 | generic, lowlatency | | 4.4.0-81.104 | 29.1 | generic, lowlatency | | 4.4.0-83.106 | 29.1 | generic, lowlatency | | 4.4.0-87.110 | 29.1 | generic, lowlatency | | 4.4.0-89.112 | 29.1 | generic, lowlatency | | 4.4.0-91.114 | 29.1 | generic, lowlatency | | lts-4.4.0-21.37_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-22.39_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-24.43_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-28.47_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-31.50_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-34.53_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-36.55_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-38.57_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-42.62_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-45.66_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-47.68_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-51.72_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-53.74_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-57.78_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-59.80_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-62.83_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-63.84_14.04.2-lts-xenial | 14.04.2 | generic, lowlatency | | lts-4.4.0-64.85_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-66.87_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-70.91_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-71.92_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-72.93_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-75.96_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-78.99_14.04.2-lts-xenial | 14.04.2 | generic, lowlatency | | lts-4.4.0-79.100_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-81.104_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | | lts-4.4.0-87.110_14.04.1-lts-xenial | 14.04.1 | generic, lowlatency | Additionally, you should install an updated kernel with these fixes and reboot at your convienience.

References

CVE-2015-7837, CVE-2017-7495

--

ubuntu-security-announce mailing list

ubuntu-security-announce@lists.ubuntu.com

Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

Severity
August 30, 2017

Package Information

Related News