Category Archives: Ubuntu

Ubuntu Security Notices

USN-3151-3: Linux kernel (Qualcomm Snapdragon) vulnerability

Ubuntu Security Notice USN-3151-3

5th December, 2016

linux-snapdragon vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux-snapdragon
    – Linux kernel for Snapdragon Processors

Details

Philip Pettersson discovered a race condition in the af_packet
implementation in the Linux kernel. A local unprivileged attacker could use
this to cause a denial of service (system crash) or run arbitrary code with
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.04 LTS:
linux-image-snapdragon

4.4.0.1039.31
linux-image-4.4.0-1039-snapdragon

4.4.0-1039.43

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-8655

USN-3152-1: Linux kernel vulnerability

Ubuntu Security Notice USN-3152-1

5th December, 2016

linux vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux
    – Linux kernel

Details

Philip Pettersson discovered a race condition in the af_packet
implementation in the Linux kernel. A local unprivileged attacker could use
this to cause a denial of service (system crash) or run arbitrary code with
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
linux-image-powerpc-smp

4.8.0.30.39
linux-image-4.8.0-30-generic

4.8.0-30.32
linux-image-4.8.0-30-powerpc-smp

4.8.0-30.32
linux-image-4.8.0-30-powerpc-e500mc

4.8.0-30.32
linux-image-4.8.0-30-lowlatency

4.8.0-30.32
linux-image-generic

4.8.0.30.39
linux-image-4.8.0-30-generic-lpae

4.8.0-30.32
linux-image-powerpc-e500mc

4.8.0.30.39
linux-image-powerpc64-emb

4.8.0.30.39
linux-image-generic-lpae

4.8.0.30.39
linux-image-lowlatency

4.8.0.30.39
linux-image-4.8.0-30-powerpc64-emb

4.8.0-30.32

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-8655

USN-3151-2: Linux kernel (Xenial HWE) vulnerability

Ubuntu Security Notice USN-3151-2

5th December, 2016

linux-lts-xenial vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux-lts-xenial
    – Linux hardware enablement kernel from Xenial for Trusty

Details

USN-3151-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Philip Pettersson discovered a race condition in the af_packet
implementation in the Linux kernel. A local unprivileged attacker could use
this to cause a denial of service (system crash) or run arbitrary code with
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
linux-image-powerpc-smp-lts-xenial

4.4.0.53.40
linux-image-generic-lpae-lts-xenial

4.4.0.53.40
linux-image-4.4.0-53-generic

4.4.0-53.74~14.04.1
linux-image-4.4.0-53-generic-lpae

4.4.0-53.74~14.04.1
linux-image-4.4.0-53-lowlatency

4.4.0-53.74~14.04.1
linux-image-lowlatency-lts-xenial

4.4.0.53.40
linux-image-generic-lts-xenial

4.4.0.53.40
linux-image-4.4.0-53-powerpc-smp

4.4.0-53.74~14.04.1
linux-image-powerpc64-smp-lts-xenial

4.4.0.53.40
linux-image-powerpc64-emb-lts-xenial

4.4.0.53.40
linux-image-4.4.0-53-powerpc64-emb

4.4.0-53.74~14.04.1
linux-image-4.4.0-53-powerpc64-smp

4.4.0-53.74~14.04.1
linux-image-powerpc-e500mc-lts-xenial

4.4.0.53.40
linux-image-4.4.0-53-powerpc-e500mc

4.4.0-53.74~14.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-8655

USN-3151-4: Linux kernel (Raspberry Pi 2) vulnerability

Ubuntu Security Notice USN-3151-4

5th December, 2016

linux-raspi2 vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux-raspi2
    – Linux kernel for Raspberry Pi 2

Details

Philip Pettersson discovered a race condition in the af_packet
implementation in the Linux kernel. A local unprivileged attacker could use
this to cause a denial of service (system crash) or run arbitrary code with
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1034-raspi2

4.4.0-1034.41
linux-image-raspi2

4.4.0.1034.33

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-8655

USN-3152-2: Linux kernel (Raspberry Pi 2) vulnerability

Ubuntu Security Notice USN-3152-2

5th December, 2016

linux-raspi2 vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux-raspi2
    – Linux kernel for Raspberry Pi 2

Details

Philip Pettersson discovered a race condition in the af_packet
implementation in the Linux kernel. A local unprivileged attacker could use
this to cause a denial of service (system crash) or run arbitrary code with
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
linux-image-4.8.0-1020-raspi2

4.8.0-1020.23
linux-image-raspi2

4.8.0.1020.23

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-8655

USN-3150-2: Linux kernel (OMAP4) vulnerability

Ubuntu Security Notice USN-3150-2

5th December, 2016

linux-ti-omap4 vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 12.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux-ti-omap4
    – Linux kernel for OMAP4

Details

Philip Pettersson discovered a race condition in the af_packet
implementation in the Linux kernel. A local unprivileged attacker could use
this to cause a denial of service (system crash) or run arbitrary code with
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1496-omap4

3.2.0-1496.123
linux-image-omap4

3.2.0.1496.91

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-8655

USN-3148-1: Ghostscript vulnerabilities

Ubuntu Security Notice USN-3148-1

1st December, 2016

ghostscript vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Ghostscript could be made to crash, run programs, or disclose sensitive
information if it processed a specially crafted file.

Software description

  • ghostscript
    – PostScript and PDF interpreter

Details

Tavis Ormandy discovered multiple vulnerabilities in the way that Ghostscript
processes certain Postscript files. If a user or automated system were tricked
into opening a specially crafted file, an attacker could cause a denial of
service or possibly execute arbitrary code. (CVE-2016-7976, CVE-2016-7978,
CVE-2016-7979, CVE-2016-8602)

Multiple vulnerabilities were discovered in Ghostscript related to information
disclosure. If a user or automated system were tricked into opening a specially
crafted file, an attacker could expose sensitive data. (CVE-2013-5653,
CVE-2016-7977)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
ghostscript-x

9.19~dfsg+1-0ubuntu6.2
ghostscript

9.19~dfsg+1-0ubuntu6.2
libgs9

9.19~dfsg+1-0ubuntu6.2
libgs9-common

9.19~dfsg+1-0ubuntu6.2
Ubuntu 16.04 LTS:
ghostscript-x

9.18~dfsg~0-0ubuntu2.2
ghostscript

9.18~dfsg~0-0ubuntu2.2
libgs9

9.18~dfsg~0-0ubuntu2.2
libgs9-common

9.18~dfsg~0-0ubuntu2.2
Ubuntu 14.04 LTS:
ghostscript-x

9.10~dfsg-0ubuntu10.5
ghostscript

9.10~dfsg-0ubuntu10.5
libgs9

9.10~dfsg-0ubuntu10.5
libgs9-common

9.10~dfsg-0ubuntu10.5
Ubuntu 12.04 LTS:
ghostscript-x

9.05~dfsg-0ubuntu4.4
ghostscript

9.05~dfsg-0ubuntu4.4
libgs9

9.05~dfsg-0ubuntu4.4
libgs9-common

9.05~dfsg-0ubuntu4.4

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2013-5653,

CVE-2016-7976,

CVE-2016-7977,

CVE-2016-7978,

CVE-2016-7979,

CVE-2016-8602

USN-3133-1: Oxide vulnerabilities

Ubuntu Security Notice USN-3133-1

1st December, 2016

oxide-qt vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in Oxide.

Software description

  • oxide-qt
    – Web browser engine for Qt (QML plugin)

Details

Multiple security vulnerabilities were discovered in Chromium. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit these to obtain sensitive information, cause a denial
of service via application crash, or execute arbitrary code.
(CVE-2016-5198, CVE-2016-5200, CVE-2016-5202)

A heap-corruption issue was discovered in FFmpeg. If a user were tricked
in to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service via application crash, or
execute arbitrary code. (CVE-2016-5199)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
liboxideqtcore0

1.18.5-0ubuntu0.16.10.1
Ubuntu 16.04 LTS:
liboxideqtcore0

1.18.5-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
liboxideqtcore0

1.18.5-0ubuntu0.14.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2016-5198,

CVE-2016-5199,

CVE-2016-5200,

CVE-2016-5202

USN-3144-1: Linux kernel vulnerability

Ubuntu Security Notice USN-3144-1

30th November, 2016

linux vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 12.04 LTS

Summary

The system could be made to crash under certain conditions.

Software description

  • linux
    – Linux kernel

Details

Marco Grassi discovered that the driver for Areca RAID Controllers in the
Linux kernel did not properly validate control messages. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 12.04 LTS:
linux-image-powerpc-smp

3.2.0.116.132
linux-image-3.2.0-116-generic

3.2.0-116.158
linux-image-3.2.0-116-virtual

3.2.0-116.158
linux-image-3.2.0-116-generic-pae

3.2.0-116.158
linux-image-generic

3.2.0.116.132
linux-image-generic-pae

3.2.0.116.132
linux-image-highbank

3.2.0.116.132
linux-image-3.2.0-116-powerpc64-smp

3.2.0-116.158
linux-image-virtual

3.2.0.116.132
linux-image-powerpc64-smp

3.2.0.116.132
linux-image-3.2.0-116-highbank

3.2.0-116.158
linux-image-3.2.0-116-omap

3.2.0-116.158
linux-image-3.2.0-116-powerpc-smp

3.2.0-116.158
linux-image-omap

3.2.0.116.132

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-7425

USN-3143-1: c-ares vulnerability

Ubuntu Security Notice USN-3143-1

30th November, 2016

c-ares vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

c-ares could be made to crash or run programs if it processed a specially
crafted hostname.

Software description

  • c-ares
    – library for asynchronous name resolves

Details

Gzob Qq discovered that c-ares incorrectly handled certain hostnames. A
remote attacker could use this issue to cause applications using c-ares to
crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
libc-ares2

1.11.0-1ubuntu0.1
Ubuntu 16.04 LTS:
libc-ares2

1.10.0-3ubuntu0.1
Ubuntu 14.04 LTS:
libc-ares2

1.10.0-2ubuntu0.1
Ubuntu 12.04 LTS:
libc-ares2

1.7.5-1ubuntu0.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2016-5180