what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3444-1

Ubuntu Security Notice USN-3444-1
Posted Oct 11, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3444-1 - Jan H. Schonherr discovered that the Xen subsystem did not properly handle block IO merges correctly in some situations. An attacker in a guest vm could use this to cause a denial of service or possibly gain administrative privileges in the host. Andrey Konovalov discovered that a divide-by-zero error existed in the TCP stack implementation in the Linux kernel. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2017-12134, CVE-2017-14106, CVE-2017-14140
SHA-256 | 45432b2e9ed775afbc92575ea36657a660514dafa40944283f494d7e97fd75ca

Ubuntu Security Notice USN-3444-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3444-1
October 10, 2017

linux, linux-aws, linux-gke, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Jan H. Schonherr discovered that the Xen subsystem did not properly handle
block IO merges correctly in some situations. An attacker in a guest vm
could use this to cause a denial of service (host crash) or possibly gain
administrative privileges in the host. (CVE-2017-12134)

Andrey Konovalov discovered that a divide-by-zero error existed in the TCP
stack implementation in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash). (CVE-2017-14106)

Otto Ebeling discovered that the memory manager in the Linux kernel did not
properly check the effective UID in some situations. A local attacker could
use this to expose sensitive information. (CVE-2017-14140)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1008-kvm 4.4.0-1008.13
linux-image-4.4.0-1032-gke 4.4.0-1032.32
linux-image-4.4.0-1038-aws 4.4.0-1038.47
linux-image-4.4.0-1075-raspi2 4.4.0-1075.83
linux-image-4.4.0-1077-snapdragon 4.4.0-1077.82
linux-image-4.4.0-97-generic 4.4.0-97.120
linux-image-4.4.0-97-generic-lpae 4.4.0-97.120
linux-image-4.4.0-97-lowlatency 4.4.0-97.120
linux-image-4.4.0-97-powerpc-e500mc 4.4.0-97.120
linux-image-4.4.0-97-powerpc-smp 4.4.0-97.120
linux-image-4.4.0-97-powerpc64-emb 4.4.0-97.120
linux-image-4.4.0-97-powerpc64-smp 4.4.0-97.120
linux-image-aws 4.4.0.1038.40
linux-image-generic 4.4.0.97.102
linux-image-generic-lpae 4.4.0.97.102
linux-image-gke 4.4.0.1032.33
linux-image-kvm 4.4.0.1008.8
linux-image-lowlatency 4.4.0.97.102
linux-image-powerpc-e500mc 4.4.0.97.102
linux-image-powerpc-smp 4.4.0.97.102
linux-image-powerpc64-emb 4.4.0.97.102
linux-image-powerpc64-smp 4.4.0.97.102
linux-image-raspi2 4.4.0.1075.75
linux-image-snapdragon 4.4.0.1077.69

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3444-1
CVE-2017-12134, CVE-2017-14106, CVE-2017-14140

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-97.120
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1038.47
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1032.32
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1008.13
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1075.83
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1077.82

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close