Monday, August 28, 2017

USN-3405-2: Linux kernel (Xenial HWE) vulnerabilities

Ubuntu Security Notice USN-3405-2

28th August, 2017

linux-lts-xenial vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software description

  • linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

USN-3405-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Huang Weller discovered that the ext4 filesystem implementation in the
Linux kernel mishandled a needs-flushing-before-commit list. A local
attacker could use this to expose sensitive information. (CVE-2017-7495)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

It was discovered that the Linux kernel did not honor the UEFI secure boot
mode when performing a kexec operation. A local attacker could use this to
bypass secure boot restrictions. (CVE-2015-7837)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 14.04 LTS:
linux-image-powerpc-smp-lts-xenial 4.4.0.93.77
linux-image-generic-lpae-lts-xenial 4.4.0.93.77
linux-image-4.4.0-93-powerpc64-emb 4.4.0-93.116~14.04.1
linux-image-lowlatency-lts-xenial 4.4.0.93.77
linux-image-generic-lts-xenial 4.4.0.93.77
linux-image-4.4.0-93-powerpc-e500mc 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-generic 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-powerpc64-smp 4.4.0-93.116~14.04.1
linux-image-powerpc64-smp-lts-xenial 4.4.0.93.77
linux-image-powerpc64-emb-lts-xenial 4.4.0.93.77
linux-image-4.4.0-93-lowlatency 4.4.0-93.116~14.04.1
linux-image-powerpc-e500mc-lts-xenial 4.4.0.93.77
linux-image-4.4.0-93-powerpc-smp 4.4.0-93.116~14.04.1
linux-image-4.4.0-93-generic-lpae 4.4.0-93.116~14.04.1

To update your system, please follow these instructions: http://ift.tt/17VXqjU.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2015-7837, CVE-2017-11176, CVE-2017-7495, CVE-2017-7541



from Ubuntu Security Notices http://ift.tt/2vyNXOY

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.