Ubuntu 6321 Published by

The following updates are available for Ubuntu Linux:

USN-3199-3: Python Crypto vulnerability
USN-3404-1: Linux kernel vulnerability
USN-3404-2: Linux kernel (HWE) vulnerability
USN-3405-1: Linux kernel vulnerabilities
USN-3405-2: Linux kernel (Xenial HWE) vulnerabilities
USN-3406-1: Linux kernel vulnerabilities



USN-3199-3: Python Crypto vulnerability

==========================================================================
Ubuntu Security Notice USN-3199-3
August 28, 2017

python-crypto vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Programs using the Python Cryptography Toolkit could be made to
crash or run programs if they receive specially crafted network
traffic or other input.

Software Description:
- python-crypto: cryptographic algorithms and protocols for Python

Details:

USN-3199-1 fixed a vulnerability in Python Crypto. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 It was discovered that the ALGnew function in block_templace.c in the
 Python Cryptography Toolkit contained a heap-based buffer overflow
 vulnerability. A remote attacker could use this flaw to execute
 arbitrary code by using a crafted initialization vector parameter.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  python-crypto2.4.1-1ubuntu0.2
  python3-crypto2.4.1-1ubuntu0.2

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3199-3
  https://www.ubuntu.com/usn/usn-3199-1
  CVE-2013-7459


USN-3404-1: Linux kernel vulnerability

=========================================================================
Ubuntu Security Notice USN-3404-1
August 28, 2017

linux, linux-raspi2 vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux: Linux kernel
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

A reference count bug was discovered in the Linux kernel ipx protocol
stack. A local attacker could exploit this flaw to cause a denial of
service or possibly other unspecified problems.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
linux-image-4.10.0-1016-raspi2 4.10.0-1016.19
linux-image-4.10.0-33-generic 4.10.0-33.37
linux-image-4.10.0-33-generic-lpae 4.10.0-33.37
linux-image-4.10.0-33-lowlatency 4.10.0-33.37
linux-image-generic 4.10.0.33.33
linux-image-generic-lpae 4.10.0.33.33
linux-image-lowlatency 4.10.0.33.33
linux-image-raspi2 4.10.0.1016.17

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3404-1
CVE-2017-7487

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.10.0-33.37
https://launchpad.net/ubuntu/+source/linux-raspi2/4.10.0-1016.19


USN-3404-2: Linux kernel (HWE) vulnerability


=========================================================================
Ubuntu Security Notice USN-3404-2
August 28, 2017

linux-hwe vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3404-1 fixed a vulnerability in the Linux kernel for Ubuntu 17.04.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.04 for Ubuntu 16.04 LTS.

A reference count bug was discovered in the Linux kernel ipx protocol
stack. A local attacker could exploit this flaw to cause a denial of
service or possibly other unspecified problems.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.10.0-33-generic 4.10.0-33.37~16.04.1
linux-image-4.10.0-33-generic-lpae 4.10.0-33.37~16.04.1
linux-image-4.10.0-33-lowlatency 4.10.0-33.37~16.04.1
linux-image-generic-hwe-16.04 4.10.0.33.35
linux-image-generic-lpae-hwe-16.04 4.10.0.33.35
linux-image-lowlatency-hwe-16.04 4.10.0.33.35

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3404-2
https://www.ubuntu.com/usn/usn-3404-1
CVE-2017-7487

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe/4.10.0-33.37~16.04.1

USN-3405-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3405-1
August 28, 2017

linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Huang Weller discovered that the ext4 filesystem implementation in the
Linux kernel mishandled a needs-flushing-before-commit list. A local
attacker could use this to expose sensitive information. (CVE-2017-7495)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

It was discovered that the Linux kernel did not honor the UEFI secure boot
mode when performing a kexec operation. A local attacker could use this to
bypass secure boot restrictions. (CVE-2015-7837)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1028-gke 4.4.0-1028.28
linux-image-4.4.0-1032-aws 4.4.0-1032.41
linux-image-4.4.0-1071-raspi2 4.4.0-1071.79
linux-image-4.4.0-1073-snapdragon 4.4.0-1073.78
linux-image-4.4.0-93-generic 4.4.0-93.116
linux-image-4.4.0-93-generic-lpae 4.4.0-93.116
linux-image-4.4.0-93-lowlatency 4.4.0-93.116
linux-image-4.4.0-93-powerpc-e500mc 4.4.0-93.116
linux-image-4.4.0-93-powerpc-smp 4.4.0-93.116
linux-image-4.4.0-93-powerpc64-emb 4.4.0-93.116
linux-image-4.4.0-93-powerpc64-smp 4.4.0-93.116
linux-image-aws 4.4.0.1032.34
linux-image-generic 4.4.0.93.98
linux-image-generic-lpae 4.4.0.93.98
linux-image-gke 4.4.0.1028.29
linux-image-lowlatency 4.4.0.93.98
linux-image-powerpc-smp 4.4.0.93.98
linux-image-powerpc64-emb 4.4.0.93.98
linux-image-powerpc64-smp 4.4.0.93.98
linux-image-raspi2 4.4.0.1071.71
linux-image-snapdragon 4.4.0.1073.65

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3405-1
CVE-2015-7837, CVE-2017-11176, CVE-2017-7495, CVE-2017-7541

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-93.116
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1032.41
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1028.28
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1071.79
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1073.78

USN-3405-2: Linux kernel (Xenial HWE) vulnerabilities

=========================================================================
Ubuntu Security Notice USN-3405-2
August 28, 2017

linux-lts-xenial vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3405-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Huang Weller discovered that the ext4 filesystem implementation in the
Linux kernel mishandled a needs-flushing-before-commit list. A local
attacker could use this to expose sensitive information. (CVE-2017-7495)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

It was discovered that the Linux kernel did not honor the UEFI secure boot
mode when performing a kexec operation. A local attacker could use this to
bypass secure boot restrictions. (CVE-2015-7837)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-93-generic 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-generic-lpae 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-lowlatency 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-powerpc-e500mc 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-powerpc-smp 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-powerpc64-emb 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-powerpc64-smp 4.4.0-93.116~14.04.1
linux-image-generic-lpae-lts-xenial 4.4.0.93.77
linux-image-generic-lts-xenial 4.4.0.93.77
linux-image-lowlatency-lts-xenial 4.4.0.93.77
linux-image-powerpc-e500mc-lts-xenial 4.4.0.93.77
linux-image-powerpc-smp-lts-xenial 4.4.0.93.77
linux-image-powerpc64-emb-lts-xenial 4.4.0.93.77
linux-image-powerpc64-smp-lts-xenial 4.4.0.93.77

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3405-2
https://www.ubuntu.com/usn/usn-3405-1
CVE-2015-7837, CVE-2017-11176, CVE-2017-7495, CVE-2017-7541

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-93.116~14.04.1


USN-3406-1: Linux kernel vulnerabilities

=========================================================================
Ubuntu Security Notice USN-3406-1
August 28, 2017

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that an out of bounds read vulnerability existed in the
associative array implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash) or expose
sensitive information. (CVE-2016-7914)

It was discovered that a NULL pointer dereference existed in the Direct
Rendering Manager (DRM) driver for VMWare devices in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2017-7261)

It was discovered that the USB Cypress HID drivers for the Linux kernel did
not properly validate reported information from the device. An attacker
with physical access could use this to expose sensitive information (kernel
memory). (CVE-2017-7273)

A reference count bug was discovered in the Linux kernel ipx protocol
stack. A local attacker could exploit this flaw to cause a denial of
service or possibly other unspecified problems. (CVE-2017-7487)

Huang Weller discovered that the ext4 filesystem implementation in the
Linux kernel mishandled a needs-flushing-before-commit list. A local
attacker could use this to expose sensitive information. (CVE-2017-7495)

It was discovered that an information leak existed in the set_mempolicy and
mbind compat syscalls in the Linux kernel. A local attacker could use this
to expose sensitive information (kernel memory). (CVE-2017-7616)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-129-generic 3.13.0-129.178
linux-image-3.13.0-129-generic-lpae 3.13.0-129.178
linux-image-3.13.0-129-lowlatency 3.13.0-129.178
linux-image-3.13.0-129-powerpc-e500 3.13.0-129.178
linux-image-3.13.0-129-powerpc-e500mc 3.13.0-129.178
linux-image-3.13.0-129-powerpc-smp 3.13.0-129.178
linux-image-3.13.0-129-powerpc64-emb 3.13.0-129.178
linux-image-3.13.0-129-powerpc64-smp 3.13.0-129.178
linux-image-generic 3.13.0.129.138
linux-image-generic-lpae 3.13.0.129.138
linux-image-lowlatency 3.13.0.129.138
linux-image-powerpc-e500 3.13.0.129.138
linux-image-powerpc-e500mc 3.13.0.129.138
linux-image-powerpc-smp 3.13.0.129.138
linux-image-powerpc64-emb 3.13.0.129.138
linux-image-powerpc64-smp 3.13.0.129.138

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3406-1
CVE-2016-7914, CVE-2017-7261, CVE-2017-7273, CVE-2017-7487,
CVE-2017-7495, CVE-2017-7616

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-129.178