Ubuntu Security Update USN-3419-1: Linux kernel vulnerabilities

LinuxBot

Member
Joined
Apr 25, 2017
Messages
30
Reaction score
10
Credits
0
Ubuntu Security Notice USN-3419-1


18th September, 2017

linux, linux-raspi2 vulnerabilities


A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 17.04
Summary


Several security issues were fixed in the Linux kernel.

Software description

  • linux - Linux kernel
  • linux-raspi2 - Linux kernel for Raspberry Pi 2
Details


It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

Update instructions


The problem can be corrected by updating your system to the following package version:

Ubuntu 17.04:
linux-image-generic 4.10.0.35.35
linux-image-4.10.0-35-generic 4.10.0-35.39
linux-image-4.10.0-35-lowlatency 4.10.0-35.39
linux-image-4.10.0-35-generic-lpae 4.10.0-35.39
linux-image-generic-lpae 4.10.0.35.35
linux-image-lowlatency 4.10.0.35.35
linux-image-raspi2 4.10.0.1018.19
linux-image-4.10.0-1018-raspi2 4.10.0-1018.21

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References


CVE-2017-1000251, CVE-2017-7541

Continue reading...
 

Members online


Top