=========================================================================Ubuntu Security Notice USN-3221-2
March 08, 2017

linux-hwe vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-hwe: Linux hardware enablement (HWE) kernel for Ubuntu 16.04 LTS

Details:

USN-3221-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 16.10 for Ubuntu 16.04 LTS.

Alexander Popov discovered that the N_HDLC line discipline implementation
in the Linux kernel contained a double-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
administrative privileges. (CVE-2017-2636)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.8.0-41-generic    4.8.0-41.44~16.04.1
  linux-image-4.8.0-41-generic-lpae  4.8.0-41.44~16.04.1
  linux-image-4.8.0-41-lowlatency  4.8.0-41.44~16.04.1
  linux-image-4.8.0-41-powerpc-e500mc  4.8.0-41.44~16.04.1
  linux-image-4.8.0-41-powerpc-smp  4.8.0-41.44~16.04.1
  linux-image-4.8.0-41-powerpc64-emb  4.8.0-41.44~16.04.1
  linux-image-generic-hwe-16.04   4.8.0.41.12
  linux-image-generic-lpae-hwe-16.04  4.8.0.41.12
  linux-image-lowlatency-hwe-16.04  4.8.0.41.12

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-3221-2
  https://ubuntu.com/security/notices/USN-3221-1
  CVE-2017-2636

Package Information:
  https://launchpad.net/ubuntu/+source/linux-hwe/4.8.0-41.44~16.04.1

Ubuntu 3221-2: Linux kernel (HWE) vulnerability

March 8, 2017
The system could be made to crash or run programs as an administrator.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.8.0-41-generic 4.8.0-41.44~16.04.1 linux-image-4.8.0-41-generic-lpae 4.8.0-41.44~16.04.1 linux-image-4.8.0-41-lowlatency 4.8.0-41.44~16.04.1 linux-image-4.8.0-41-powerpc-e500mc 4.8.0-41.44~16.04.1 linux-image-4.8.0-41-powerpc-smp 4.8.0-41.44~16.04.1 linux-image-4.8.0-41-powerpc64-emb 4.8.0-41.44~16.04.1 linux-image-generic-hwe-16.04 4.8.0.41.12 linux-image-generic-lpae-hwe-16.04 4.8.0.41.12 linux-image-lowlatency-hwe-16.04 4.8.0.41.12 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-3221-2

https://ubuntu.com/security/notices/USN-3221-1

CVE-2017-2636

Severity
March 08, 2017

Package Information

https://launchpad.net/ubuntu/+source/linux-hwe/4.8.0-41.44~16.04.1

Related News