Home / mailingsPDF  

[USN-3386-1] Linux kernel vulnerabilities

Posted on 11 August 2017
Ubuntu Security

--===============3867358050043395945==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature"; boundary="hwzi66r6pt7ttep5"
Content-Disposition: inline


--hwzi66r6pt7ttep5
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3386-1
August 11, 2017

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

Andrey Konovalov discovered a race condition in the UDP Fragmentation
Offload (UFO) code in the Linux kernel. A local attacker could use this to
cause a denial of service or execute arbitrary code. (CVE-2017-1000112)

Andrey Konovalov discovered a race condition in AF_PACKET socket option
handling code in the Linux kernel. A local unprivileged attacker could use
this to cause a denial of service or possibly execute arbitrary code.
(CVE-2017-1000111)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-128-generic 3.13.0-128.177
linux-image-3.13.0-128-generic-lpae 3.13.0-128.177
linux-image-3.13.0-128-lowlatency 3.13.0-128.177
linux-image-3.13.0-128-powerpc-e500 3.13.0-128.177
linux-image-3.13.0-128-powerpc-e500mc 3.13.0-128.177
linux-image-3.13.0-128-powerpc-smp 3.13.0-128.177
linux-image-3.13.0-128-powerpc64-emb 3.13.0-128.177
linux-image-3.13.0-128-powerpc64-smp 3.13.0-128.177
linux-image-generic 3.13.0.128.137
linux-image-generic-lpae 3.13.0.128.137
linux-image-lowlatency 3.13.0.128.137
linux-image-powerpc-e500 3.13.0.128.137
linux-image-powerpc-e500mc 3.13.0.128.137
linux-image-powerpc-smp 3.13.0.128.137
linux-image-powerpc64-emb 3.13.0.128.137
linux-image-powerpc64-smp 3.13.0.128.137

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3386-1
CVE-2017-1000111, CVE-2017-1000112

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-128.177

 

TOP