what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3420-1

Ubuntu Security Notice USN-3420-1
Posted Sep 19, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3420-1 - It was discovered that a buffer overflow existed in the Bluetooth stack of the Linux kernel when handling L2CAP configuration responses. A physically proximate attacker could use this to cause a denial of service. It was discovered that the Flash-Friendly File System implementation in the Linux kernel did not properly validate superblock metadata. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-1000251, CVE-2017-10663, CVE-2017-12762, CVE-2017-8831
SHA-256 | 121d74ff01c97dc17adc587c56c8b84bf85cf03412480c1e717209d3c1561270

Ubuntu Security Notice USN-3420-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3420-1
September 18, 2017

linux, linux-aws, linux-gke, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that a buffer overflow existed in the Bluetooth stack of
the Linux kernel when handling L2CAP configuration responses. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-1000251)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10663)

It was discovered that a buffer overflow existed in the ioctl handling code
in the ISDN subsystem of the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-12762)

Pengfei Wang discovered that a race condition existed in the NXP SAA7164 TV
Decoder driver for the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-8831)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1007-kvm 4.4.0-1007.12
linux-image-4.4.0-1031-gke 4.4.0-1031.31
linux-image-4.4.0-1035-aws 4.4.0-1035.44
linux-image-4.4.0-1074-raspi2 4.4.0-1074.82
linux-image-4.4.0-1076-snapdragon 4.4.0-1076.81
linux-image-4.4.0-96-generic 4.4.0-96.119
linux-image-4.4.0-96-generic-lpae 4.4.0-96.119
linux-image-4.4.0-96-lowlatency 4.4.0-96.119
linux-image-4.4.0-96-powerpc-e500mc 4.4.0-96.119
linux-image-4.4.0-96-powerpc-smp 4.4.0-96.119
linux-image-4.4.0-96-powerpc64-emb 4.4.0-96.119
linux-image-4.4.0-96-powerpc64-smp 4.4.0-96.119
linux-image-aws 4.4.0.1035.37
linux-image-generic 4.4.0.96.101
linux-image-generic-lpae 4.4.0.96.101
linux-image-gke 4.4.0.1031.32
linux-image-kvm 4.4.0.1007.7
linux-image-lowlatency 4.4.0.96.101
linux-image-powerpc-e500mc 4.4.0.96.101
linux-image-powerpc-smp 4.4.0.96.101
linux-image-powerpc64-emb 4.4.0.96.101
linux-image-powerpc64-smp 4.4.0.96.101
linux-image-raspi2 4.4.0.1074.74
linux-image-snapdragon 4.4.0.1076.68

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3420-1
CVE-2017-1000251, CVE-2017-10663, CVE-2017-12762, CVE-2017-8831

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-96.119
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1035.44
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1031.31
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1007.12
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1074.82
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1076.81

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close