Ubuntu Security Update USN-3443-3: Linux kernel (GCP) vulnerability

LinuxBot

Member
Joined
Apr 25, 2017
Messages
30
Reaction score
10
Credits
0
Ubuntu Security Notice USN-3443-3


11th October, 2017

linux-gcp vulnerability


A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
Summary


The system could be made to crash under certain conditions.

Software description

  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
Details


Andrey Konovalov discovered that a divide-by-zero error existed in the TCP
stack implementation in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash). (CVE-2017-14106)

Update instructions


The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
linux-image-gcp 4.10.0.1007.9
linux-image-4.10.0-1007-gcp 4.10.0-1007.7

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References


CVE-2017-14106

Continue reading...
 

Members online


Top