Ubuntu Security Update USN-3509-1: Linux kernel vulnerabilities

LinuxBot

Member
Joined
Apr 25, 2017
Messages
30
Reaction score
10
Credits
0
Ubuntu Security Notice USN-3509-1


7th December, 2017

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities


A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
Summary


Several security issues were fixed in the Linux kernel.

Software description

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-kvm - Linux kernel for cloud environments
  • linux-raspi2 - Linux kernel for Raspberry Pi 2
  • linux-snapdragon - Linux kernel for Snapdragon processors
Details


Mohamed Ghannam discovered that a use-after-free vulnerability existed in
the Netlink subsystem (XFRM) in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-16939)

It was discovered that the Linux kernel did not properly handle copy-on-
write of transparent huge pages. A local attacker could use this to cause a
denial of service (application crashes) or possibly gain administrative
privileges. (CVE-2017-1000405)

Fan Wu, Haoran Qiu, and Shixiong Zhao discovered that the associative array
implementation in the Linux kernel sometimes did not properly handle adding
a new entry. A local attacker could use this to cause a denial of service
(system crash). (CVE-2017-12193)

Andrey Konovalov discovered an out-of-bounds read in the GTCO digitizer USB
driver for the Linux kernel. A physically proximate attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-16643)

Update instructions


The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
linux-image-powerpc-e500mc 4.4.0.103.108
linux-image-4.4.0-103-powerpc64-smp 4.4.0-103.126
linux-image-4.4.0-103-generic 4.4.0-103.126
linux-image-4.4.0-103-powerpc-e500mc 4.4.0-103.126
linux-image-4.4.0-1012-kvm 4.4.0-1012.17
linux-image-4.4.0-103-generic-lpae 4.4.0-103.126
linux-image-4.4.0-103-powerpc64-emb 4.4.0-103.126
linux-image-generic 4.4.0.103.108
linux-image-snapdragon 4.4.0.1081.73
linux-image-powerpc64-emb 4.4.0.103.108
linux-image-4.4.0-103-powerpc-smp 4.4.0-103.126
linux-image-4.4.0-1079-raspi2 4.4.0-1079.87
linux-image-aws 4.4.0.1043.45
linux-image-kvm 4.4.0.1012.12
linux-image-4.4.0-103-lowlatency 4.4.0-103.126
linux-image-raspi2 4.4.0.1079.79
linux-image-powerpc-smp 4.4.0.103.108
linux-image-generic-lpae 4.4.0.103.108
linux-image-4.4.0-1043-aws 4.4.0-1043.52
linux-image-powerpc64-smp 4.4.0.103.108
linux-image-4.4.0-1081-snapdragon 4.4.0-1081.86
linux-image-lowlatency 4.4.0.103.108

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References


CVE-2017-1000405, CVE-2017-12193, CVE-2017-16643, CVE-2017-16939

Continue reading...
 

Members online


Top