Ubuntu Security Update USN-3420-1: Linux kernel vulnerabilities

LinuxBot

Member
Joined
Apr 25, 2017
Messages
30
Reaction score
10
Credits
0
Ubuntu Security Notice USN-3420-1


18th September, 2017

linux, linux-aws, linux-gke, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities


A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
Summary


Several security issues were fixed in the Linux kernel.

Software description

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-gke - Linux kernel for Google Container Engine (GKE) systems
  • linux-kvm - Linux kernel for cloud environments
  • linux-raspi2 - Linux kernel for Raspberry Pi 2
  • linux-snapdragon - Linux kernel for Snapdragon processors
Details


It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10663)

It was discovered that a buffer overflow existed in the ioctl handling code
in the ISDN subsystem of the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-12762)

Pengfei Wang discovered that a race condition existed in the NXP SAA7164 TV
Decoder driver for the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-8831)

Update instructions


The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
linux-image-powerpc-e500mc 4.4.0.96.101
linux-image-4.4.0-1076-snapdragon 4.4.0-1076.81
linux-image-4.4.0-1031-gke 4.4.0-1031.31
linux-image-4.4.0-96-powerpc-e500mc 4.4.0-96.119
linux-image-4.4.0-96-powerpc64-emb 4.4.0-96.119
linux-image-4.4.0-96-generic-lpae 4.4.0-96.119
linux-image-snapdragon 4.4.0.1076.68
linux-image-4.4.0-96-powerpc64-smp 4.4.0-96.119
linux-image-powerpc64-emb 4.4.0.96.101
linux-image-gke 4.4.0.1031.32
linux-image-generic 4.4.0.96.101
linux-image-4.4.0-96-powerpc-smp 4.4.0-96.119
linux-image-4.4.0-96-lowlatency 4.4.0-96.119
linux-image-4.4.0-96-generic 4.4.0-96.119
linux-image-aws 4.4.0.1035.37
linux-image-kvm 4.4.0.1007.7
linux-image-raspi2 4.4.0.1074.74
linux-image-4.4.0-1074-raspi2 4.4.0-1074.82
linux-image-powerpc-smp 4.4.0.96.101
linux-image-generic-lpae 4.4.0.96.101
linux-image-4.4.0-1035-aws 4.4.0-1035.44
linux-image-4.4.0-1007-kvm 4.4.0-1007.12
linux-image-powerpc64-smp 4.4.0.96.101
linux-image-lowlatency 4.4.0.96.101

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References


CVE-2017-1000251, CVE-2017-10663, CVE-2017-12762, CVE-2017-8831

Continue reading...
 

Members online


Latest posts

Top