Ubuntu 16.10, 16.04 LTS, 14.04 LTS & 12.04 LTS are affected

Nov 11, 2016 22:15 GMT  ·  By

Today, November 11, 2016, Canonical published several security advisories to inform users of the Ubuntu Linux operating system about new kernel updates that patch multiple vulnerabilities discovered lately.

It appears that there are a total of five security issues affecting all supported Ubuntu OSes, including Ubuntu 12.04 LTS (Precise Pangolin), Ubuntu 14.04 LTS (Trusty Tahr), Ubuntu 16.04 LTS (Xenial Xerus), and Ubuntu 16.10 (Yakkety Yak), including the Raspberry Pi port, as well as 64-bit and 3-bit variants, and all their official derivatives, such as Kubuntu, Xubuntu, Lubuntu, Ubuntu MATE, Ubuntu GNOME, and Ubuntu Kylin.

The first vulnerability is a buffer overflow discovered by Ondrej Kozina in Linux kernel's keyring interface when displaying timeout events via /proc/keys. It affects all the Ubuntu releases mentioned above, allowing a local attacker to crash the system by causing a denial of service. The second security flaw was discovered in the ALSA subsystem, allowing a local attacker to crash the system, and affects only Ubuntu 14.04 LTS.

These are the kernel issues affecting Ubuntu 14.04 LTS and 12.04 LTS

Canonical patched two other security issues in Ubuntu 14.04 LTS, such as a bug in the handling of anonymous pages in Linux kernel's memory manager, discovered by Kirill A. Shutemov, which could have allowed a local attacker to gain administrative privileges or cause a denial of service, and improper hugetlbfs support in x86 paravirtualized guests, discovered by Vitaly Kuznetsov, allowing an attacker to crash the guest system.

Lastly, only affecting Ubuntu 12.04 LTS, today's Canonical kernel updates patch a use-after-free vulnerability in Linux kernel's recvmmsg implementation, which could have allowed a remote attacker to execute arbitrary code or crash the system. This issue was discovered by Dmitry Vyukov. Users are urged to update their PCs as soon as possible by following these instructions https://wiki.ubuntu.com/Security/Upgrades. Don't forget to reboot!

The new kernel versions to which you must update are linux-image-4.8.0-27 (4.8.0-27.29) for Ubuntu 16.10, linux-image-4.8.0-1018-raspi2 (4.8.0-1018.21) for Ubuntu 16.10 for Raspberry Pi, linux-image-4.4.0-47 (4.4.0-47.68) for Ubuntu 16.04 LTS, linux-image-3.13.0-101 (3.13.0-101.148) for Ubuntu 14.04 LTS, linux-image-4.4.0-47 (4.4.0-47.68~14.04.1) for Ubuntu 14.04.5 LTS, linux-image-3.2.0-115 (3.2.0-115.157) for Ubuntu 12.04 LTS, and linux-image-3.13.0-101 (3.13.0-101.148~precise1) for Ubuntu 12.04.5 LTS.