========================================================================== Ubuntu Security Notice USN-3381-1 August 07, 2017 linux vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel Details: Peter Pi discovered that the colormap handling for frame buffer devices in the Linux kernel contained an integer overflow. A local attacker could use this to disclose sensitive information (kernel memory). (CVE-2016-8405) It was discovered that the Linux kernel did not properly restrict RLIMIT_STACK size. A local attacker could use this in conjunction with another vulnerability to possibly execute arbitrary code. (CVE-2017-1000365) It was discovered that SELinux in the Linux kernel did not properly handle empty writes to /proc/pid/attr. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-2618) c3cPS discovered that the RxRPC Kerberos 5 ticket handling code in the Linux kernel did not properly verify metadata. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-7482) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-3.13.0-126-generic 3.13.0-126.175 linux-image-3.13.0-126-generic-lpae 3.13.0-126.175 linux-image-3.13.0-126-lowlatency 3.13.0-126.175 linux-image-3.13.0-126-powerpc-e500 3.13.0-126.175 linux-image-3.13.0-126-powerpc-e500mc 3.13.0-126.175 linux-image-3.13.0-126-powerpc-smp 3.13.0-126.175 linux-image-3.13.0-126-powerpc64-emb 3.13.0-126.175 linux-image-3.13.0-126-powerpc64-smp 3.13.0-126.175 linux-image-generic 3.13.0.126.136 linux-image-generic-lpae 3.13.0.126.136 linux-image-lowlatency 3.13.0.126.136 linux-image-powerpc-e500 3.13.0.126.136 linux-image-powerpc-e500mc 3.13.0.126.136 linux-image-powerpc-smp 3.13.0.126.136 linux-image-powerpc64-emb 3.13.0.126.136 linux-image-powerpc64-smp 3.13.0.126.136 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://www.ubuntu.com/usn/usn-3381-1 CVE-2016-8405, CVE-2017-1000365, CVE-2017-2618, CVE-2017-7482 Package Information: https://launchpad.net/ubuntu/+source/linux/3.13.0-126.175