what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3342-1

Ubuntu Security Notice USN-3342-1
Posted Jun 29, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3342-1 - USN 3326-1 fixed a vulnerability in the Linux kernel. However, that fix introduced regressions for some Java applications. This update addresses the issue. It was discovered that a use-after-free flaw existed in the filesystem encryption subsystem in the Linux kernel. A local attacker could use this to cause a denial of service. Roee Hay discovered that the parallel port printer driver in the Linux kernel did not properly bounds check passed arguments. A local attacker with write access to the kernel command line arguments could use this to execute arbitrary code. Various other issues were also addressed.

tags | advisory, java, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-1000363, CVE-2017-5577, CVE-2017-7294, CVE-2017-7374, CVE-2017-8890, CVE-2017-9074, CVE-2017-9075, CVE-2017-9076, CVE-2017-9077, CVE-2017-9242
SHA-256 | 02f110dbf3f133d2c7e542623023dfb8fc8045b5c5147b836e889becc448b849

Ubuntu Security Notice USN-3342-1

Change Mirror Download

==========================================================================
Ubuntu Security Notice USN-3342-1
June 29, 2017

linux, linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

USN 3326-1 fixed a vulnerability in the Linux kernel. However, that
fix introduced regressions for some Java applications. This update
addresses the issue. We apologize for the inconvenience.

It was discovered that a use-after-free flaw existed in the filesystem
encryption subsystem in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash). (CVE-2017-7374)

Roee Hay discovered that the parallel port printer driver in the Linux
kernel did not properly bounds check passed arguments. A local attacker
with write access to the kernel command line arguments could use this to
execute arbitrary code. (CVE-2017-1000363)

Ingo Molnar discovered that the VideoCore DRM driver in the Linux kernel
did not return an error after detecting certain overflows. A local attacker
could exploit this issue to cause a denial of service (OOPS).
(CVE-2017-5577)

Li Qiang discovered that an integer overflow vulnerability existed in the
Direct Rendering Manager (DRM) driver for VMWare devices in the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2017-7294)

It was discovered that a double-free vulnerability existed in the IPv4
stack of the Linux kernel. An attacker could use this to cause a denial of
service (system crash). (CVE-2017-8890)

Andrey Konovalov discovered an IPv6 out-of-bounds read error in the Linux
kernel's IPv6 stack. A local attacker could cause a denial of service or
potentially other unspecified problems. (CVE-2017-9074)

Andrey Konovalov discovered a flaw in the handling of inheritance in the
Linux kernel's IPv6 stack. A local user could exploit this issue to cause a
denial of service or possibly other unspecified problems. (CVE-2017-9075)

It was discovered that dccp v6 in the Linux kernel mishandled inheritance.
A local attacker could exploit this issue to cause a denial of service or
potentially other unspecified problems. (CVE-2017-9076)

It was discovered that the transmission control protocol (tcp) v6 in the
Linux kernel mishandled inheritance. A local attacker could exploit this
issue to cause a denial of service or potentially other unspecified
problems. (CVE-2017-9077)

It was discovered that the IPv6 stack in the Linux kernel was performing
its over write consistency check after the data was actually overwritten. A
local attacker could exploit this flaw to cause a denial of service (system
crash). (CVE-2017-9242)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
linux-image-4.8.0-1042-raspi2 4.8.0-1042.46
linux-image-4.8.0-58-generic 4.8.0-58.63
linux-image-4.8.0-58-generic-lpae 4.8.0-58.63
linux-image-4.8.0-58-lowlatency 4.8.0-58.63
linux-image-4.8.0-58-powerpc-e500mc 4.8.0-58.63
linux-image-4.8.0-58-powerpc-smp 4.8.0-58.63
linux-image-4.8.0-58-powerpc64-emb 4.8.0-58.63
linux-image-generic 4.8.0.58.71
linux-image-generic-lpae 4.8.0.58.71
linux-image-lowlatency 4.8.0.58.71
linux-image-powerpc-e500mc 4.8.0.58.71
linux-image-powerpc-smp 4.8.0.58.71
linux-image-powerpc64-emb 4.8.0.58.71
linux-image-powerpc64-smp 4.8.0.58.71
linux-image-raspi2 4.8.0.1042.46
linux-image-virtual 4.8.0.58.71

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3342-1
https://www.ubuntu.com/usn/usn-3326-1
https://launchpad.net/bugs/1699772
CVE-2017-1000363, CVE-2017-5577, CVE-2017-7294, CVE-2017-7374,
CVE-2017-8890, CVE-2017-9074, CVE-2017-9075, CVE-2017-9076,
CVE-2017-9077, CVE-2017-9242

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.8.0-58.63
https://launchpad.net/ubuntu/+source/linux-raspi2/4.8.0-1042.46


--xs+9IvWevLaxKUtW

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hKL6
-----END PGP SIGNATURE-----

--xs+9IvWevLaxKUtW--


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close