exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3249-1

Ubuntu Security Notice USN-3249-1
Posted Mar 30, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3249-1 - It was discovered that the xfrm framework for transforming packets in the Linux kernel did not properly validate data received from user space. A local attacker could use this to cause a denial of service or execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-7184
SHA-256 | 8e6a027bf065ecdae1744051be9c1eeb8feffddb13c1d70f176316aecc5f924c

Ubuntu Security Notice USN-3249-1

Change Mirror Download

==========================================================================
Ubuntu Security Notice USN-3249-1
March 29, 2017

linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon Processors

Details:

It was discovered that the xfrm framework for transforming packets in the
Linux kernel did not properly validate data received from user space. A
local attacker could use this to cause a denial of service (system crash)
or execute arbitrary code with administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1009-gke 4.4.0-1009.9
linux-image-4.4.0-1012-aws 4.4.0-1012.21
linux-image-4.4.0-1051-raspi2 4.4.0-1051.58
linux-image-4.4.0-1054-snapdragon 4.4.0-1054.58
linux-image-4.4.0-71-generic 4.4.0-71.92
linux-image-4.4.0-71-generic-lpae 4.4.0-71.92
linux-image-4.4.0-71-lowlatency 4.4.0-71.92
linux-image-4.4.0-71-powerpc-e500mc 4.4.0-71.92
linux-image-4.4.0-71-powerpc-smp 4.4.0-71.92
linux-image-4.4.0-71-powerpc64-smp 4.4.0-71.92
linux-image-aws 4.4.0.1012.15
linux-image-generic 4.4.0.71.77
linux-image-generic-lpae 4.4.0.71.77
linux-image-gke 4.4.0.1009.11
linux-image-lowlatency 4.4.0.71.77
linux-image-powerpc-e500mc 4.4.0.71.77
linux-image-powerpc-smp 4.4.0.71.77
linux-image-powerpc64-smp 4.4.0.71.77
linux-image-raspi2 4.4.0.1051.52
linux-image-snapdragon 4.4.0.1054.47

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3249-1
CVE-2017-7184

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-71.92
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1012.21
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1009.9
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1051.58
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1054.58


--3uo+9/B/ebqu+fSQ

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GOjO
-----END PGP SIGNATURE-----

--3uo+9/B/ebqu+fSQ--


Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close