The flaw is affecting Ubuntu 16.10, 16.04, 14.04, and 12.04

Apr 5, 2017 21:38 GMT  ·  By

Canonical released earlier a new kernel security update for all supported Ubuntu Linux releases that appears to patch a vulnerability discovered recently in the upstream Linux kernel packages.

According to the Ubuntu Security Notice USN-3256-1 advisory, the system could be made to crash under certain conditions. The security issue (CVE-2017-7308) was discovered by Andrey Konovalov in Linux kernel's AF_PACKET implementation, which incorrectly validated some block-size data.

This could allow a local attacker to crash the vulnerable system by causing a denial of service (DoS attack). Canonical says that the flaw can be patched if users update their Ubuntu Linux installations today to the newly released kernel versions listed in the security advisory for various supported Ubuntu releases.

Affected systems include Ubuntu 16.10 (Yakkety Yak), Ubuntu 16.04 LTS (Xenial Xerus), Ubuntu 14.04 LTS (Trusty Tahr), and Ubuntu 12.04 LTS (Precise Pangolin), and new kernels are available for 64-bit, 32-bit, Raspberry Pi 2, OMAP4, Snapdragon, Amazon Web Services (AWS), and Google Container Engine (GKE).

The new kernel versions are linux-image 4.8.0.46.58 for Ubuntu 16.10, linux-image 4.4.0.72.78 for Ubuntu 16.04 LTS, linux-image 3.13.0.116.126 for Ubuntu 14.04 LTS, linux-image 3.2.0.126.141 for Ubuntu 12.04 LTS, linux-image-hwe-16.04 4.8.0.46.18 for Ubuntu 16.04.2 LTS, linux-image-lts-xenial 4.4.0.72.59 for Ubuntu 14.04.5 LTS, and linux-image-lts-trusty 3.13.0.116.107 for Ubuntu 12.04.5 LTS.

Users urged to update their systems as soon as possible

If you're using any of the supported Ubuntu operating systems mentioned above, you are urged to update the kernel packages as soon as possible. To do that, simply fire up the Ubuntu Updater utility and apply all the available updates. Make sure you reboot your system for the new kernel version to be installed correctly.

Canonical provides users with detailed instructions on how to update their Ubuntu installations at https://wiki.ubuntu.com/Security/Upgrades. Please keep in mind that you might also have to rebuild any third-party kernel modules you have installed on your Ubuntu system after applying the kernel update.