USN-3444-1: Linux kernel vulnerabilities

USN-3444-1: Linux kernel vulnerabilities

Ubuntu Security Notice USN-3444-1

10th October, 2017

linux, linux-aws, linux-gke, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software description

  • linux
    – Linux kernel

  • linux-aws
    – Linux kernel for Amazon Web Services (AWS) systems

  • linux-gke
    – Linux kernel for Google Container Engine (GKE) systems

  • linux-kvm
    – Linux kernel for cloud environments

  • linux-raspi2
    – Linux kernel for Raspberry Pi 2

  • linux-snapdragon
    – Linux kernel for Snapdragon processors

Details

Jan H. Schönherr discovered that the Xen subsystem did not properly handle
block IO merges correctly in some situations. An attacker in a guest vm
could use this to cause a denial of service (host crash) or possibly gain
administrative privileges in the host. (CVE-2017-12134)

Andrey Konovalov discovered that a divide-by-zero error existed in the TCP
stack implementation in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash). (CVE-2017-14106)

Otto Ebeling discovered that the memory manager in the Linux kernel did not
properly check the effective UID in some situations. A local attacker could
use this to expose sensitive information. (CVE-2017-14140)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.04 LTS:
linux-image-powerpc-e500mc 4.4.0.97.102
linux-image-4.4.0-97-lowlatency

4.4.0-97.120
linux-image-4.4.0-1032-gke

4.4.0-1032.32
linux-image-kvm 4.4.0.1008.8
linux-image-4.4.0-97-generic

4.4.0-97.120
linux-image-4.4.0-1075-raspi2

4.4.0-1075.83
linux-image-4.4.0-1008-kvm

4.4.0-1008.13
linux-image-4.4.0-97-powerpc-smp

4.4.0-97.120
linux-image-snapdragon 4.4.0.1077.69
linux-image-4.4.0-97-powerpc64-smp

4.4.0-97.120
linux-image-powerpc64-emb 4.4.0.97.102
linux-image-4.4.0-97-powerpc-e500mc

4.4.0-97.120
linux-image-gke 4.4.0.1032.33
linux-image-4.4.0-97-generic-lpae

4.4.0-97.120
linux-image-generic 4.4.0.97.102
linux-image-4.4.0-1077-snapdragon

4.4.0-1077.82
linux-image-aws 4.4.0.1038.40
linux-image-4.4.0-97-powerpc64-emb

4.4.0-97.120
linux-image-raspi2 4.4.0.1075.75
linux-image-powerpc-smp 4.4.0.97.102
linux-image-generic-lpae 4.4.0.97.102
linux-image-4.4.0-1038-aws

4.4.0-1038.47
linux-image-powerpc64-smp 4.4.0.97.102
linux-image-lowlatency 4.4.0.97.102

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-12134,

CVE-2017-14106,

CVE-2017-14140

Source: USN-3444-1: Linux kernel vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.