Monday, August 28, 2017

USN-3405-1: Linux kernel vulnerabilities

Ubuntu Security Notice USN-3405-1

28th August, 2017

linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software description

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-gke - Linux kernel for Google Container Engine (GKE) systems
  • linux-raspi2 - Linux kernel for Raspberry Pi 2
  • linux-snapdragon - Linux kernel for Snapdragon processors

Details

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Huang Weller discovered that the ext4 filesystem implementation in the
Linux kernel mishandled a needs-flushing-before-commit list. A local
attacker could use this to expose sensitive information. (CVE-2017-7495)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

It was discovered that the Linux kernel did not honor the UEFI secure boot
mode when performing a kexec operation. A local attacker could use this to
bypass secure boot restrictions. (CVE-2015-7837)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1071-raspi2 4.4.0-1071.79
linux-image-gke 4.4.0.1028.29
linux-image-4.4.0-1073-snapdragon 4.4.0-1073.78
linux-image-powerpc-smp 4.4.0.93.98
linux-image-generic 4.4.0.93.98
linux-image-4.4.0-1028-gke 4.4.0-1028.28
linux-image-4.4.0-1032-aws 4.4.0-1032.41
linux-image-4.4.0-93-powerpc64-emb 4.4.0-93.116
linux-image-powerpc64-emb 4.4.0.93.98
linux-image-snapdragon 4.4.0.1073.65
linux-image-4.4.0-93-powerpc-smp 4.4.0-93.116
linux-image-4.4.0-93-powerpc-e500mc 4.4.0-93.116
linux-image-4.4.0-93-generic 4.4.0-93.116
linux-image-4.4.0-93-powerpc64-smp 4.4.0-93.116
linux-image-generic-lpae 4.4.0.93.98
linux-image-4.4.0-93-generic-lpae 4.4.0-93.116
linux-image-aws 4.4.0.1032.34
linux-image-4.4.0-93-lowlatency 4.4.0-93.116
linux-image-lowlatency 4.4.0.93.98
linux-image-raspi2 4.4.0.1071.71
linux-image-powerpc64-smp 4.4.0.93.98

To update your system, please follow these instructions: http://ift.tt/17VXqjU.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2015-7837, CVE-2017-11176, CVE-2017-7495, CVE-2017-7541



from Ubuntu Security Notices http://ift.tt/2vyDUsZ

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.