=========================================================================Ubuntu Security Notice USN-3371-1
July 28, 2017

linux-hwe vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the Linux kernel did not properly initialize a Wake-
on-Lan data structure. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2014-9900)

Alexander Potapenko discovered a race condition in the Advanced Linux Sound
Architecture (ALSA) subsystem in the Linux kernel. A local attacker could
use this to expose sensitive information (kernel memory).
(CVE-2017-1000380)

Li Qiang discovered that the DRM driver for VMware Virtual GPUs in the
Linux kernel did not properly validate some ioctl arguments. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-7346)

Murray McAllister discovered that the DRM driver for VMware Virtual GPUs in
the Linux kernel did not properly initialize memory. A local attacker could
use this to expose sensitive information (kernel memory). (CVE-2017-9605)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.10.0-28-generic   4.10.0-28.32~16.04.2
  linux-image-4.10.0-28-generic-lpae  4.10.0-28.32~16.04.2
  linux-image-4.10.0-28-lowlatency  4.10.0-28.32~16.04.2
  linux-image-generic-hwe-16.04   4.10.0.28.31
  linux-image-generic-lpae-hwe-16.04  4.10.0.28.31
  linux-image-lowlatency-hwe-16.04  4.10.0.28.31

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-3371-1
  CVE-2014-9900, CVE-2017-1000380, CVE-2017-7346, CVE-2017-9605

Package Information:
  https://launchpad.net/ubuntu/+source/linux-hwe/4.10.0-28.32~16.04.2

Ubuntu 3371-1: Linux kernel (HWE) kernel vulnerabilities

July 28, 2017
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.10.0-28-generic 4.10.0-28.32~16.04.2 linux-image-4.10.0-28-generic-lpae 4.10.0-28.32~16.04.2 linux-image-4.10.0-28-lowlatency 4.10.0-28.32~16.04.2 linux-image-generic-hwe-16.04 4.10.0.28.31 linux-image-generic-lpae-hwe-16.04 4.10.0.28.31 linux-image-lowlatency-hwe-16.04 4.10.0.28.31 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-3371-1

CVE-2014-9900, CVE-2017-1000380, CVE-2017-7346, CVE-2017-9605

Severity
July 28, 2017

Package Information

https://launchpad.net/ubuntu/+source/linux-hwe/4.10.0-28.32~16.04.2

Related News