Home / mailingsPDF  

[USN-3207-1] Linux kernel vulnerabilities

Posted on 22 February 2017
Ubuntu Security

--===============3456808478152078376==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature"; boundary="Y7xTucakfITjPcLV"
Content-Disposition: inline


--Y7xTucakfITjPcLV
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3207-1
February 22, 2017

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that a use-after-free vulnerability existed in the block
device layer of the Linux kernel. A local attacker could use this to cause
a denial of service (system crash) or possibly gain administrative
privileges. (CVE-2016-7910)

Dmitry Vyukov discovered a use-after-free vulnerability in the
sys_ioprio_get() function in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash) or possibly gain
administrative privileges. (CVE-2016-7911)

Andrey Konovalov discovered a use-after-free vulnerability in the DCCP
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly gain administrative
privileges. (CVE-2017-6074)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-110-generic 3.13.0-110.157
linux-image-3.13.0-110-generic-lpae 3.13.0-110.157
linux-image-3.13.0-110-lowlatency 3.13.0-110.157
linux-image-3.13.0-110-powerpc-e500 3.13.0-110.157
linux-image-3.13.0-110-powerpc-e500mc 3.13.0-110.157
linux-image-3.13.0-110-powerpc-smp 3.13.0-110.157
linux-image-3.13.0-110-powerpc64-emb 3.13.0-110.157
linux-image-3.13.0-110-powerpc64-smp 3.13.0-110.157
linux-image-generic 3.13.0.110.118
linux-image-generic-lpae 3.13.0.110.118
linux-image-highbank 3.13.0.110.118
linux-image-lowlatency 3.13.0.110.118
linux-image-powerpc-e500 3.13.0.110.118
linux-image-powerpc-e500mc 3.13.0.110.118
linux-image-powerpc-smp 3.13.0.110.118
linux-image-powerpc64-emb 3.13.0.110.118
linux-image-powerpc64-smp 3.13.0.110.118

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3207-1
CVE-2016-7910, CVE-2016-7911, CVE-2017-6074

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-110.157

 

TOP