Category Archives: Ubuntu

Ubuntu Security Notices

USN-3236-1: Oxide vulnerabilities

Ubuntu Security Notice USN-3236-1

29th March, 2017

oxide-qt vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in Oxide.

Software description

  • oxide-qt
    – Web browser engine for Qt (QML plugin)

Details

Multiple vulnerabilities were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to obtain sensitive information, spoof
application UI by causing the security status API or webview URL to
indicate the wrong values, bypass security restrictions, cause a denial
of service via application crash, or execute arbitrary code.
(CVE-2017-5029, CVE-2017-5030, CVE-2017-5031, CVE-2017-5033,
CVE-2017-5035, CVE-2017-5037, CVE-2017-5040, CVE-2017-5041, CVE-2017-5044,
CVE-2017-5045, CVE-2017-5046)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
liboxideqtcore0

1.21.5-0ubuntu0.16.10.1
Ubuntu 16.04 LTS:
liboxideqtcore0

1.21.5-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
liboxideqtcore0

1.21.5-0ubuntu0.14.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2017-5029,

CVE-2017-5030,

CVE-2017-5031,

CVE-2017-5033,

CVE-2017-5035,

CVE-2017-5037,

CVE-2017-5040,

CVE-2017-5041,

CVE-2017-5044,

CVE-2017-5045,

CVE-2017-5046

USN-3249-1: Linux kernel vulnerability

Ubuntu Security Notice USN-3249-1

29th March, 2017

linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux
    – Linux kernel

  • linux-aws
    – Linux kernel for Amazon Web Services (AWS) systems

  • linux-gke
    – Linux kernel for Google Container Engine (GKE) systems

  • linux-raspi2
    – Linux kernel for Raspberry Pi 2

  • linux-snapdragon
    – Linux kernel for Snapdragon Processors

Details

It was discovered that the xfrm framework for transforming packets in the
Linux kernel did not properly validate data received from user space. A
local attacker could use this to cause a denial of service (system crash)
or execute arbitrary code with administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.04 LTS:
linux-image-gke 4.4.0.1009.11
linux-image-powerpc-e500mc 4.4.0.71.77
linux-image-4.4.0-1054-snapdragon

4.4.0-1054.58
linux-image-raspi2 4.4.0.1051.52
linux-image-powerpc-smp 4.4.0.71.77
linux-image-4.4.0-71-lowlatency

4.4.0-71.92
linux-image-generic 4.4.0.71.77
linux-image-4.4.0-71-powerpc-smp

4.4.0-71.92
linux-image-4.4.0-71-powerpc-e500mc

4.4.0-71.92
linux-image-4.4.0-71-generic

4.4.0-71.92
linux-image-4.4.0-71-powerpc64-smp

4.4.0-71.92
linux-image-4.4.0-1051-raspi2

4.4.0-1051.58
linux-image-generic-lpae 4.4.0.71.77
linux-image-snapdragon 4.4.0.1054.47
linux-image-aws 4.4.0.1012.15
linux-image-4.4.0-1012-aws

4.4.0-1012.21
linux-image-4.4.0-71-generic-lpae

4.4.0-71.92
linux-image-lowlatency 4.4.0.71.77
linux-image-4.4.0-1009-gke

4.4.0-1009.9
linux-image-powerpc64-smp 4.4.0.71.77

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-7184

USN-3248-1: Linux kernel vulnerability

Ubuntu Security Notice USN-3248-1

29th March, 2017

linux, linux-ti-omap4 vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 12.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux
    – Linux kernel

  • linux-ti-omap4
    – Linux kernel for OMAP4

Details

It was discovered that the xfrm framework for transforming packets in the
Linux kernel did not properly validate data received from user space. A
local attacker could use this to cause a denial of service (system crash)
or execute arbitrary code with administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 12.04 LTS:
linux-image-powerpc-smp 3.2.0.125.140
linux-image-3.2.0-125-generic-pae

3.2.0-125.168
linux-image-omap4 3.2.0.1503.98
linux-image-3.2.0-125-powerpc64-smp

3.2.0-125.168
linux-image-generic 3.2.0.125.140
linux-image-3.2.0-125-virtual

3.2.0-125.168
linux-image-generic-pae 3.2.0.125.140
linux-image-highbank 3.2.0.125.140
linux-image-3.2.0-125-generic

3.2.0-125.168
linux-image-3.2.0-125-omap

3.2.0-125.168
linux-image-3.2.0-125-powerpc-smp

3.2.0-125.168
linux-image-powerpc64-smp 3.2.0.125.140
linux-image-omap 3.2.0.125.140
linux-image-3.2.0-1503-omap4

3.2.0-1503.130
linux-image-3.2.0-125-highbank

3.2.0-125.168
linux-image-virtual 3.2.0.125.140

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-7184

USN-3250-1: Linux kernel vulnerability

Ubuntu Security Notice USN-3250-1

29th March, 2017

linux vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux
    – Linux kernel

Details

It was discovered that the xfrm framework for transforming packets in the
Linux kernel did not properly validate data received from user space. A
local attacker could use this to cause a denial of service (system crash)
or execute arbitrary code with administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
linux-image-powerpc-smp

3.13.0.115.125
linux-image-powerpc-e500mc

3.13.0.115.125
linux-image-3.13.0-115-powerpc64-smp

3.13.0-115.162
linux-image-3.13.0-115-lowlatency

3.13.0-115.162
linux-image-3.13.0-115-generic

3.13.0-115.162
linux-image-generic

3.13.0.115.125
linux-image-3.13.0-115-generic-lpae

3.13.0-115.162
linux-image-3.13.0-115-powerpc-e500mc

3.13.0-115.162
linux-image-3.13.0-115-powerpc-e500

3.13.0-115.162
linux-image-powerpc-e500

3.13.0.115.125
linux-image-powerpc64-smp

3.13.0.115.125
linux-image-generic-lpae

3.13.0.115.125
linux-image-3.13.0-115-powerpc-smp

3.13.0-115.162
linux-image-lowlatency

3.13.0.115.125

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-7184

USN-3250-2: Linux kernel (Trusty HWE) vulnerability

Ubuntu Security Notice USN-3250-2

29th March, 2017

linux-lts-trusty vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 12.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux-lts-trusty
    – Linux hardware enablement kernel from Trusty for Precise

Details

USN-3250-1 fixed a vulnerability in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 LTS.

It was discovered that the xfrm framework for transforming packets in the
Linux kernel did not properly validate data received from user space. A
local attacker could use this to cause a denial of service (system crash)
or execute arbitrary code with administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 12.04 LTS:
linux-image-3.13.0-115-generic

3.13.0-115.162~precise1
linux-image-generic-lpae-lts-trusty

3.13.0.115.106
linux-image-3.13.0-115-generic-lpae

3.13.0-115.162~precise1
linux-image-generic-lts-trusty

3.13.0.115.106

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-7184

USN-3251-1: Linux kernel vulnerability

Ubuntu Security Notice USN-3251-1

29th March, 2017

linux, linux-raspi2 vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux
    – Linux kernel

  • linux-raspi2
    – Linux kernel for Raspberry Pi 2

Details

It was discovered that the xfrm framework for transforming packets in the
Linux kernel did not properly validate data received from user space. A
local attacker could use this to cause a denial of service (system crash)
or execute arbitrary code with administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
linux-image-4.8.0-45-powerpc-e500mc

4.8.0-45.48
linux-image-powerpc-smp 4.8.0.45.57
linux-image-powerpc-e500mc 4.8.0.45.57
linux-image-4.8.0-45-generic-lpae

4.8.0-45.48
linux-image-generic 4.8.0.45.57
linux-image-4.8.0-45-generic

4.8.0-45.48
linux-image-generic-lpae 4.8.0.45.57
linux-image-4.8.0-1032-raspi2

4.8.0-1032.35
linux-image-4.8.0-45-powerpc-smp

4.8.0-45.48
linux-image-4.8.0-45-lowlatency

4.8.0-45.48
linux-image-lowlatency 4.8.0.45.57
linux-image-raspi2 4.8.0.1032.36

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-7184

USN-3249-2: Linux kernel (Xenial HWE) vulnerability

Ubuntu Security Notice USN-3249-2

29th March, 2017

linux-lts-xenial vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux-lts-xenial
    – Linux hardware enablement kernel from Xenial for Trusty

Details

USN-3249-1 fixed a vulnerability in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that the xfrm framework for transforming packets in the
Linux kernel did not properly validate data received from user space. A
local attacker could use this to cause a denial of service (system crash)
or execute arbitrary code with administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
linux-image-powerpc-smp-lts-xenial

4.4.0.71.58
linux-image-lowlatency-lts-xenial

4.4.0.71.58
linux-image-4.4.0-71-powerpc-e500mc

4.4.0-71.92~14.04.1
linux-image-4.4.0-71-lowlatency

4.4.0-71.92~14.04.1
linux-image-4.4.0-71-powerpc-smp

4.4.0-71.92~14.04.1
linux-image-generic-lpae-lts-xenial

4.4.0.71.58
linux-image-powerpc64-smp-lts-xenial

4.4.0.71.58
linux-image-4.4.0-71-powerpc64-smp

4.4.0-71.92~14.04.1
linux-image-generic-lts-xenial

4.4.0.71.58
linux-image-4.4.0-71-generic

4.4.0-71.92~14.04.1
linux-image-4.4.0-71-generic-lpae

4.4.0-71.92~14.04.1
linux-image-powerpc-e500mc-lts-xenial

4.4.0.71.58

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-7184

USN-3251-2: Linux kernel (HWE) vulnerability

Ubuntu Security Notice USN-3251-2

29th March, 2017

linux-hwe vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux-hwe
    – Linux hardware enablement (HWE) kernel

Details

USN-3251-1 fixed a vulnerability in the Linux kernel for Ubuntu 16.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 16.10 for Ubuntu 16.04 LTS.

It was discovered that the xfrm framework for transforming packets in the
Linux kernel did not properly validate data received from user space. A
local attacker could use this to cause a denial of service (system crash)
or execute arbitrary code with administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.04 LTS:
linux-image-4.8.0-45-generic-lpae

4.8.0-45.48~16.04.1
linux-image-lowlatency-hwe-16.04

4.8.0.45.17
linux-image-4.8.0-45-generic

4.8.0-45.48~16.04.1
linux-image-generic-hwe-16.04

4.8.0.45.17
linux-image-4.8.0-45-lowlatency

4.8.0-45.48~16.04.1
linux-image-generic-lpae-hwe-16.04

4.8.0.45.17

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-7184

USN-3247-1: AppArmor vulnerability

Ubuntu Security Notice USN-3247-1

28th March, 2017

apparmor vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

AppArmor could remove the confinement from some programs.

Software description

  • apparmor
    – Linux security system

Details

Stéphane Graber discovered that AppArmor incorrectly unloaded some profiles
when restarted or upgraded, contrary to expected behavior.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
apparmor

2.10.95-4ubuntu5.3
Ubuntu 16.04 LTS:
apparmor

2.10.95-0ubuntu2.6
Ubuntu 14.04 LTS:
apparmor

2.10.95-0ubuntu2.6~14.04.1
Ubuntu 12.04 LTS:
apparmor

2.7.102-0ubuntu3.11

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

A new utility, called aa-remove-unknown, was added to assist with profiles that
would have been previously unloaded when AppArmor was restarted or upgraded.

References

CVE-2017-6507

USN-3244-1: GStreamer Base Plugins vulnerabilities

Ubuntu Security Notice USN-3244-1

27th March, 2017

gst-plugins-base0.10, gst-plugins-base1.0 vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

GStreamer Base Plugins could be made to crash if it opened a specially
crafted file.

Software description

  • gst-plugins-base0.10
    – GStreamer Plugins

  • gst-plugins-base1.0
    – GStreamer Plugins

Details

Hanno Böck discovered that GStreamer Base Plugins did not correctly handle
certain malformed media files. If a user were tricked into opening a
crafted media file with a GStreamer application, an attacker could cause a
denial of service via application crash.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
gstreamer1.0-plugins-base

1.8.3-1ubuntu1.1
Ubuntu 16.04 LTS:
gstreamer1.0-plugins-base

1.8.3-1ubuntu0.2
Ubuntu 14.04 LTS:
gstreamer1.0-plugins-base

1.2.4-1~ubuntu2.1
gstreamer0.10-plugins-base

0.10.36-1.1ubuntu2.1
Ubuntu 12.04 LTS:
gstreamer0.10-plugins-base

0.10.36-1ubuntu0.2

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2016-9811,

CVE-2017-5837,

CVE-2017-5839,

CVE-2017-5842,

CVE-2017-5844