what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3234-1

Ubuntu Security Notice USN-3234-1
Posted Mar 15, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3234-1 - Ralf Spenneberg discovered that the ext4 implementation in the Linux kernel did not properly validate meta block groups. An attacker with physical access could use this to specially craft an ext4 image that causes a denial of service. It was discovered that the Linux kernel did not clear the setgid bit during a setxattr call on a tmpfs filesystem. A local attacker could use this to gain elevated group privileges. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-10208, CVE-2017-5551
SHA-256 | 5c5e8fa100d4395abf35ee60376533197d5f908f480034af1b0af1c578c3ac34

Ubuntu Security Notice USN-3234-1

Change Mirror Download

==========================================================================
Ubuntu Security Notice USN-3234-1
March 15, 2017

linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon Processors

Details:

Ralf Spenneberg discovered that the ext4 implementation in the Linux kernel
did not properly validate meta block groups. An attacker with physical
access could use this to specially craft an ext4 image that causes a denial
of service (system crash). (CVE-2016-10208)

It was discovered that the Linux kernel did not clear the setgid bit during
a setxattr call on a tmpfs filesystem. A local attacker could use this to
gain elevated group privileges. (CVE-2017-5551)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1006-gke 4.4.0-1006.6
linux-image-4.4.0-1009-aws 4.4.0-1009.18
linux-image-4.4.0-1048-raspi2 4.4.0-1048.55
linux-image-4.4.0-1051-snapdragon 4.4.0-1051.55
linux-image-4.4.0-67-generic 4.4.0-67.88
linux-image-4.4.0-67-generic-lpae 4.4.0-67.88
linux-image-4.4.0-67-lowlatency 4.4.0-67.88
linux-image-4.4.0-67-powerpc-e500mc 4.4.0-67.88
linux-image-4.4.0-67-powerpc-smp 4.4.0-67.88
linux-image-4.4.0-67-powerpc64-emb 4.4.0-67.88
linux-image-4.4.0-67-powerpc64-smp 4.4.0-67.88
linux-image-aws 4.4.0.1009.11
linux-image-generic 4.4.0.67.72
linux-image-generic-lpae 4.4.0.67.72
linux-image-gke 4.4.0.1006.7
linux-image-lowlatency 4.4.0.67.72
linux-image-powerpc-e500mc 4.4.0.67.72
linux-image-powerpc-smp 4.4.0.67.72
linux-image-powerpc64-emb 4.4.0.67.72
linux-image-powerpc64-smp 4.4.0.67.72
linux-image-raspi2 4.4.0.1048.48
linux-image-snapdragon 4.4.0.1051.44

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3234-1
CVE-2016-10208, CVE-2017-5551

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-67.88
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1009.18
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1006.6
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1048.55
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1051.55


Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close