=========================================================================Ubuntu Security Notice USN-3146-2
November 30, 2016

linux-lts-xenial vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3146-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that the __get_user_asm_ex implementation in the Linux
kernel for x86/x86_64 contained extended asm statements that were
incompatible with the exception table. A local attacker could use this to
gain administrative privileges. (CVE-2016-9644)

Andreas Gruenbacher and Jan Kara discovered that the filesystem
implementation in the Linux kernel did not clear the setgid bit during a
setxattr call. A local attacker could use this to possibly elevate group
privileges. (CVE-2016-7097)

Marco Grassi discovered that the driver for Areca RAID Controllers in the
Linux kernel did not properly validate control messages. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-7425)

Daxing Guo discovered a stack-based buffer overflow in the Broadcom
IEEE802.11n FullMAC driver in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-8658)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-4.4.0-51-generic    4.4.0-51.72~14.04.1
  linux-image-4.4.0-51-generic-lpae  4.4.0-51.72~14.04.1
  linux-image-4.4.0-51-lowlatency  4.4.0-51.72~14.04.1
  linux-image-4.4.0-51-powerpc-e500mc  4.4.0-51.72~14.04.1
  linux-image-4.4.0-51-powerpc-smp  4.4.0-51.72~14.04.1
  linux-image-4.4.0-51-powerpc64-emb  4.4.0-51.72~14.04.1
  linux-image-4.4.0-51-powerpc64-smp  4.4.0-51.72~14.04.1
  linux-image-generic-lpae-lts-xenial  4.4.0.51.38
  linux-image-generic-lts-xenial  4.4.0.51.38
  linux-image-lowlatency-lts-xenial  4.4.0.51.38
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.51.38
  linux-image-powerpc-smp-lts-xenial  4.4.0.51.38
  linux-image-powerpc64-emb-lts-xenial  4.4.0.51.38
  linux-image-powerpc64-smp-lts-xenial  4.4.0.51.38
  linux-image-virtual-lts-xenial  4.4.0.51.38

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-3146-2
  https://ubuntu.com/security/notices/USN-3146-1
  CVE-2016-7097, CVE-2016-7425, CVE-2016-8658, CVE-2016-9644

Package Information:
  https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-51.72~14.04.1

Ubuntu 3146-2: Linux kernel (Xenial HWE) vulnerabilities

November 30, 2016
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-4.4.0-51-generic 4.4.0-51.72~14.04.1 linux-image-4.4.0-51-generic-lpae 4.4.0-51.72~14.04.1 linux-image-4.4.0-51-lowlatency 4.4.0-51.72~14.04.1 linux-image-4.4.0-51-powerpc-e500mc 4.4.0-51.72~14.04.1 linux-image-4.4.0-51-powerpc-smp 4.4.0-51.72~14.04.1 linux-image-4.4.0-51-powerpc64-emb 4.4.0-51.72~14.04.1 linux-image-4.4.0-51-powerpc64-smp 4.4.0-51.72~14.04.1 linux-image-generic-lpae-lts-xenial 4.4.0.51.38 linux-image-generic-lts-xenial 4.4.0.51.38 linux-image-lowlatency-lts-xenial 4.4.0.51.38 linux-image-powerpc-e500mc-lts-xenial 4.4.0.51.38 linux-image-powerpc-smp-lts-xenial 4.4.0.51.38 linux-image-powerpc64-emb-lts-xenial 4.4.0.51.38 linux-image-powerpc64-smp-lts-xenial 4.4.0.51.38 linux-image-virtual-lts-xenial 4.4.0.51.38 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-3146-2

https://ubuntu.com/security/notices/USN-3146-1

CVE-2016-7097, CVE-2016-7425, CVE-2016-8658, CVE-2016-9644

Severity
November 30, 2016

Package Information

https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-51.72~14.04.1

Related News