USN-3291-3: Linux kernel (Xenial HWE) vulnerabilities

USN-3291-3: Linux kernel (Xenial HWE) vulnerabilities

Ubuntu Security Notice USN-3291-3

17th May, 2017

linux-lts-xenial vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the kernel.

Software description

  • linux-lts-xenial
    – Linux hardware enablement kernel from Xenial for Trusty

Details

USN-3291-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Dmitry Vyukov discovered that the generic SCSI (sg) subsystem in the Linux
kernel contained a stack-based buffer overflow. A local attacker with
access to an sg device could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2017-7187)

It was discovered that a NULL pointer dereference existed in the Direct
Rendering Manager (DRM) driver for VMWare devices in the Linux kernel. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2017-7261)

Li Qiang discovered that an integer overflow vulnerability existed in the
Direct Rendering Manager (DRM) driver for VMWare devices in the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2017-7294)

It was discovered that an information leak existed in the set_mempolicy and
mbind compat syscalls in the Linux kernel. A local attacker could use this
to expose sensitive information (kernel memory). (CVE-2017-7616)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
linux-image-powerpc-smp-lts-xenial

4.4.0.78.63
linux-image-generic-lpae-lts-xenial

4.4.0.78.63
linux-image-4.4.0-78-generic-lpae

4.4.0-78.99~14.04.2
linux-image-4.4.0-78-powerpc64-emb

4.4.0-78.99~14.04.2
linux-image-4.4.0-78-powerpc-smp

4.4.0-78.99~14.04.2
linux-image-4.4.0-78-lowlatency

4.4.0-78.99~14.04.2
linux-image-lowlatency-lts-xenial

4.4.0.78.63
linux-image-generic-lts-xenial

4.4.0.78.63
linux-image-4.4.0-78-generic

4.4.0-78.99~14.04.2
linux-image-powerpc64-smp-lts-xenial

4.4.0.78.63
linux-image-powerpc64-emb-lts-xenial

4.4.0.78.63
linux-image-4.4.0-78-powerpc-e500mc

4.4.0-78.99~14.04.2
linux-image-powerpc-e500mc-lts-xenial

4.4.0.78.63
linux-image-4.4.0-78-powerpc64-smp

4.4.0-78.99~14.04.2

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-7187,

CVE-2017-7261,

CVE-2017-7294,

CVE-2017-7616

Source: USN-3291-3: Linux kernel (Xenial HWE) vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.