Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3314-1: Linux kernel vulnerabilities

7 June 2017

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that the keyring implementation in the Linux kernel in
some situations did not prevent special internal keyrings from being joined
by userspace keyrings. A privileged local attacker could use this to bypass
module verification. (CVE-2016-9604)

It was discovered that a buffer overflow existed in the trace subsystem in
the Linux kernel. A privileged local attacker could use this to execute
arbitrary code. (CVE-2017-0605)

Daniel Jiang discovered that a race condition existed in the ipv4 ping
socket implementation in the Linux kernel. A local privileged attacker
could use this to cause a denial of service (system crash). (CVE-2017-2671)

JongHwan Kim discovered an out-of-bounds read in the TCP stack of the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or leak sensitive information. (CVE-2017-7277)

Eric Biggers discovered a memory leak in the keyring implementation in the
Linux kernel. A local attacker could use this to cause a denial of service
(memory consumption). (CVE-2017-7472)

Sabrina Dubroca discovered that the asynchronous cryptographic hash (ahash)
implementation in the Linux kernel did not properly handle a full request
queue. A local attacker could use this to cause a denial of service
(infinite recursion). (CVE-2017-7618)

Tuomas Haanpää and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly handle certain long
RPC replies. A remote attacker could use this to cause a denial of service
(system crash). (CVE-2017-7645)

Tommi Rantala and Brad Spengler discovered that the memory manager in the
Linux kernel did not properly enforce the CONFIG_STRICT_DEVMEM protection
mechanism. A local attacker with access to /dev/mem could use this to
expose sensitive information or possibly execute arbitrary code.
(CVE-2017-7889)

Tuomas Haanpää and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly check for the end of
buffer. A remote attacker could use this to craft requests that cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7895)

Fabian Grünbichler discovered that the Packet action API implementation in
the Linux kernel improperly handled uninitialized data. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2017-7979)

It was discovered that the Conexant USB driver in the Linux kernel
improperly handled memory in some configurations. A local attacker could
use this to cause a denial of service (system crash). (CVE-2017-8063)

It was discovered that the DVD USB framework in the Linux kernel improperly
handled memory in some configurations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2017-8064)

It was discovered that the virtio console driver in the Linux kernel
improperly handled memory. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-8067)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3361-1: linux-hwe, linux-image-4.10.0-27-lowlatency, linux-image-4.10.0-27-generic-lpae, linux-image-4.10.0-27-generic, linux-image-extra-4.10.0-27-generic
  • USN-3312-2: linux-image-4.4.0-79-powerpc64-smp, linux-image-extra-4.4.0-79-generic, linux-image-4.4.0-79-generic-lpae, linux-image-4.4.0-79-lowlatency, linux-lts-xenial, linux-image-4.4.0-79-powerpc-smp, linux-image-4.4.0-79-powerpc-e500mc, linux-image-4.4.0-79-powerpc64-emb, linux-image-4.4.0-79-generic
  • USN-3312-1: linux-image-4.4.0-79-powerpc64-smp, linux-aws, linux-image-extra-4.4.0-79-generic, linux, linux-image-4.4.0-79-powerpc64-emb, linux-raspi2, linux-image-4.4.0-79-generic-lpae, linux-image-4.4.0-79-lowlatency, linux-image-extra-4.4.0-1014-gke, linux-snapdragon, linux-image-4.4.0-1018-aws, linux-gke, linux-image-4.4.0-1057-raspi2, linux-image-4.4.0-79-powerpc-smp, linux-image-4.4.0-79-powerpc-e500mc, linux-image-4.4.0-1014-gke, linux-image-4.4.0-1059-snapdragon, linux-image-4.4.0-79-generic
  • USN-3422-2: linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-3.13.0-132-generic, linux-image-generic-lts-trusty, linux-image-3.13.0-132-generic-lpae
  • USN-3422-1: linux, linux-image-3.13.0-132-powerpc-e500mc, linux-image-3.13.0-132-lowlatency, linux-image-3.13.0-132-generic, linux-image-3.13.0-132-powerpc-e500, linux-image-3.13.0-132-powerpc64-emb, linux-image-extra-3.13.0-132-generic, linux-image-3.13.0-132-generic-lpae, linux-image-3.13.0-132-powerpc-smp, linux-image-3.13.0-132-powerpc64-smp
  • USN-3313-2: linux-image-4.8.0-54-generic-lpae, linux-image-4.8.0-54-generic, linux-hwe, linux-image-4.8.0-54-lowlatency, linux-image-extra-4.8.0-54-generic
  • USN-3343-1: linux-image-3.13.0-123-powerpc64-smp, linux-image-3.13.0-123-generic-lpae, linux, linux-image-extra-3.13.0-123-generic, linux-image-3.13.0-123-powerpc-e500mc, linux-image-3.13.0-123-lowlatency, linux-image-3.13.0-123-powerpc-e500, linux-image-3.13.0-123-powerpc-smp, linux-image-3.13.0-123-generic, linux-image-3.13.0-123-powerpc64-emb
  • USN-3343-2: linux-image-3.13.0-123-generic-lpae, linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-generic-lts-trusty, linux-image-3.13.0-123-generic
  • USN-3313-1: linux-image-4.8.0-54-generic-lpae, linux-image-4.8.0-54-generic, linux, linux-image-4.8.0-54-powerpc-e500mc, linux-raspi2, linux-image-4.8.0-54-lowlatency, linux-image-lowlatency, linux-image-4.8.0-1038-raspi2, linux-image-powerpc-smp, linux-image-powerpc-e500mc, linux-image-powerpc64-emb, linux-image-generic-lpae, linux-image-raspi2, linux-image-generic, linux-image-4.8.0-54-powerpc-smp, linux-image-4.8.0-54-powerpc64-emb
  • USN-3754-1: linux-image-3.13.0-157-lowlatency, linux, linux-image-3.13.0-157-generic-lpae, linux-image-3.13.0-157-powerpc64-emb, linux-image-3.13.0-157-powerpc64-smp, linux-image-extra-3.13.0-157-generic, linux-image-3.13.0-157-powerpc-e500mc, linux-image-3.13.0-157-powerpc-e500, linux-image-3.13.0-157-generic, linux-image-3.13.0-157-powerpc-smp
  • USN-3583-2: linux-image-3.13.0-142-generic, linux-image-3.13.0-142-generic-lpae, linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-generic-lts-trusty
  • USN-3583-1: linux-image-3.13.0-142-generic, linux, linux-image-3.13.0-142-powerpc64-smp, linux-image-3.13.0-142-generic-lpae, linux-image-3.13.0-142-powerpc-smp, linux-image-extra-3.13.0-142-generic, linux-image-3.13.0-142-lowlatency, linux-image-3.13.0-142-powerpc64-emb, linux-image-3.13.0-142-powerpc-e500, linux-image-3.13.0-142-powerpc-e500mc
  • USN-3359-1: linux, linux-raspi2, linux-image-4.8.0-59-powerpc64-emb, linux-image-4.8.0-59-lowlatency, linux-image-4.8.0-59-powerpc-smp, linux-image-4.8.0-59-powerpc-e500mc, linux-image-lowlatency, linux-image-raspi2, linux-image-powerpc-smp, linux-image-powerpc64-emb, linux-image-generic-lpae, linux-image-generic, linux-image-4.8.0-59-generic-lpae, linux-image-powerpc-e500mc, linux-image-4.8.0-59-generic, linux-image-4.8.0-1043-raspi2
  • USN-3360-1: linux-image-3.13.0-125-powerpc-e500, linux-image-3.13.0-125-powerpc-smp, linux, linux-image-3.13.0-125-powerpc64-emb, linux-image-3.13.0-125-generic, linux-image-3.13.0-125-powerpc-e500mc, linux-image-extra-3.13.0-125-generic, linux-image-3.13.0-125-lowlatency, linux-image-3.13.0-125-powerpc64-smp, linux-image-3.13.0-125-generic-lpae
  • USN-3360-2: linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-3.13.0-125-generic, linux-image-generic-lts-trusty, linux-image-3.13.0-125-generic-lpae