exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3405-1

Ubuntu Security Notice USN-3405-1
Posted Aug 28, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3405-1 - It was discovered that a use-after-free vulnerability existed in the POSIX message queue implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Huang Weller discovered that the ext4 filesystem implementation in the Linux kernel mishandled a needs-flushing-before-commit list. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, osx, ubuntu
advisories | CVE-2015-7837, CVE-2017-11176, CVE-2017-7495, CVE-2017-7541
SHA-256 | e985c878ac1f840112d8ae173a55521c302cdeedb1d58e78149cb339271b8e3a

Ubuntu Security Notice USN-3405-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3405-1
August 28, 2017

linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Huang Weller discovered that the ext4 filesystem implementation in the
Linux kernel mishandled a needs-flushing-before-commit list. A local
attacker could use this to expose sensitive information. (CVE-2017-7495)

It was discovered that a buffer overflow existed in the Broadcom FullMAC
WLAN driver in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7541)

It was discovered that the Linux kernel did not honor the UEFI secure boot
mode when performing a kexec operation. A local attacker could use this to
bypass secure boot restrictions. (CVE-2015-7837)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1028-gke 4.4.0-1028.28
linux-image-4.4.0-1032-aws 4.4.0-1032.41
linux-image-4.4.0-1071-raspi2 4.4.0-1071.79
linux-image-4.4.0-1073-snapdragon 4.4.0-1073.78
linux-image-4.4.0-93-generic 4.4.0-93.116
linux-image-4.4.0-93-generic-lpae 4.4.0-93.116
linux-image-4.4.0-93-lowlatency 4.4.0-93.116
linux-image-4.4.0-93-powerpc-e500mc 4.4.0-93.116
linux-image-4.4.0-93-powerpc-smp 4.4.0-93.116
linux-image-4.4.0-93-powerpc64-emb 4.4.0-93.116
linux-image-4.4.0-93-powerpc64-smp 4.4.0-93.116
linux-image-aws 4.4.0.1032.34
linux-image-generic 4.4.0.93.98
linux-image-generic-lpae 4.4.0.93.98
linux-image-gke 4.4.0.1028.29
linux-image-lowlatency 4.4.0.93.98
linux-image-powerpc-smp 4.4.0.93.98
linux-image-powerpc64-emb 4.4.0.93.98
linux-image-powerpc64-smp 4.4.0.93.98
linux-image-raspi2 4.4.0.1071.71
linux-image-snapdragon 4.4.0.1073.65

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3405-1
CVE-2015-7837, CVE-2017-11176, CVE-2017-7495, CVE-2017-7541

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-93.116
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1032.41
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1028.28
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1071.79
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1073.78

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close