USN-3509-3: Linux kernel regression

USN-3509-3: Linux kernel regression

Ubuntu Security Notice USN-3509-3

15th December, 2017

linux, linux-aws, linux-kvm, linux-raspi2 regression

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.04 LTS

Summary

USN-3509-1 introduced a regression in the Linux kernel for Ubuntu 16.04 LTS.

Software description

  • linux
    – Linux kernel

  • linux-aws
    – Linux kernel for Amazon Web Services (AWS) systems

  • linux-kvm
    – Linux kernel for cloud environments

  • linux-raspi2
    – Linux kernel for Raspberry Pi 2

Details

USN-3509-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. Unfortunately, it also introduced a regression that prevented the
Ceph network filesystem from being used. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Mohamed Ghannam discovered that a use-after-free vulnerability existed in
the Netlink subsystem (XFRM) in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-16939)

It was discovered that the Linux kernel did not properly handle copy-on-
write of transparent huge pages. A local attacker could use this to cause a
denial of service (application crashes) or possibly gain administrative
privileges. (CVE-2017-1000405)

Fan Wu, Haoran Qiu, and Shixiong Zhao discovered that the associative array
implementation in the Linux kernel sometimes did not properly handle adding
a new entry. A local attacker could use this to cause a denial of service
(system crash). (CVE-2017-12193)

Andrey Konovalov discovered an out-of-bounds read in the GTCO digitizer USB
driver for the Linux kernel. A physically proximate attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-16643)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.04 LTS:
linux-image-powerpc-smp 4.4.0.104.109
linux-image-powerpc-e500mc 4.4.0.104.109
linux-image-4.4.0-1013-kvm

4.4.0-1013.18
linux-image-4.4.0-104-powerpc64-smp

4.4.0-104.127
linux-image-4.4.0-104-lowlatency

4.4.0-104.127
linux-image-generic 4.4.0.104.109
linux-image-4.4.0-104-powerpc64-emb

4.4.0-104.127
linux-image-powerpc64-emb 4.4.0.104.109
linux-image-4.4.0-104-powerpc-smp

4.4.0-104.127
linux-image-4.4.0-104-powerpc-e500mc

4.4.0-104.127
linux-image-powerpc64-smp 4.4.0.104.109
linux-image-generic-lpae 4.4.0.104.109
linux-image-4.4.0-104-generic-lpae

4.4.0-104.127
linux-image-aws 4.4.0.1044.46
linux-image-kvm 4.4.0.1013.13
linux-image-4.4.0-1044-aws

4.4.0-1044.53
linux-image-4.4.0-1080-raspi2

4.4.0-1080.88
linux-image-lowlatency 4.4.0.104.109
linux-image-raspi2 4.4.0.1080.80
linux-image-4.4.0-104-generic

4.4.0-104.127

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

LP: 1737033

Source: USN-3509-3: Linux kernel regression

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.