Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3487-1: Linux kernel vulnerabilities

21 November 2017

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that the KVM subsystem in the Linux kernel did not
properly keep track of nested levels in guest page tables. A local attacker
in a guest VM could use this to cause a denial of service (host OS crash)
or possibly execute arbitrary code in the host OS. (CVE-2017-12188)

It was discovered that on the PowerPC architecture, the kernel did not
properly sanitize the signal stack when handling sigreturn(). A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-1000255)

Bo Zhang discovered that the netlink wireless configuration interface in
the Linux kernel did not properly validate attributes when handling certain
requests. A local attacker with the CAP_NET_ADMIN could use this to cause a
denial of service (system crash). (CVE-2017-12153)

It was discovered that the nested KVM implementation in the Linux kernel in
some situations did not properly prevent second level guests from reading
and writing the hardware CR8 register. A local attacker in a guest could
use this to cause a denial of service (system crash). (CVE-2017-12154)

Vitaly Mayatskikh discovered that the SCSI subsystem in the Linux kernel
did not properly track reference counts when merging buffers. A local
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2017-12190)

It was discovered that the key management subsystem in the Linux kernel did
not properly restrict key reads on negatively instantiated keys. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-12192)

It was discovered that the ATI Radeon framebuffer driver in the Linux
kernel did not properly initialize a data structure returned to user space.
A local attacker could use this to expose sensitive information (kernel
memory). (CVE-2017-14156)

ChunYu Wang discovered that the iSCSI transport implementation in the Linux
kernel did not properly validate data structures. A local attacker could
use this to cause a denial of service (system crash). (CVE-2017-14489)

Alexander Potapenko discovered an information leak in the waitid
implementation of the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2017-14954)

It was discovered that a race condition existed in the ALSA subsystem of
the Linux kernel when creating and deleting a port via ioctl(). A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-15265)

Dmitry Vyukov discovered that the Floating Point Unit (fpu) subsystem in
the Linux kernel did not properly handle attempts to set reserved bits in a
task's extended state (xstate) area. A local attacker could use this to
cause a denial of service (system crash). (CVE-2017-15537)

It was discovered that a race condition existed in the packet fanout
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-15649)

Andrey Konovalov discovered a use-after-free vulnerability in the USB
serial console driver in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2017-16525)

Andrey Konovalov discovered that the Ultra Wide Band driver in the Linux
kernel did not properly check for an error condition. A physically
proximate attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2017-16526)

Andrey Konovalov discovered that the ALSA subsystem in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-16527)

Andrey Konovalov discovered that the ALSA subsystem in the Linux kernel did
not properly validate USB audio buffer descriptors. A physically proximate
attacker could use this cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-16529)

Andrey Konovalov discovered that the USB unattached storage driver in the
Linux kernel contained out-of-bounds error when handling alternative
settings. A physically proximate attacker could use to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2017-16530)

Andrey Konovalov discovered that the USB subsystem in the Linux kernel did
not properly validate USB interface association descriptors. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-16531)

Andrey Konovalov discovered that the USB subsystem in the Linux kernel did
not properly validate USB HID descriptors. A physically proximate attacker
could use this to cause a denial of service (system crash).
(CVE-2017-16533)

Andrey Konovalov discovered that the USB subsystem in the Linux kernel did
not properly validate CDC metadata. A physically proximate attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-16534)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3443-2: linux-image-4.10.0-37-generic, linux-image-extra-4.10.0-37-generic, linux-image-4.10.0-37-lowlatency, linux-image-4.10.0-37-generic-lpae, linux-hwe
  • USN-3443-1: linux-image-powerpc-smp, linux-raspi2, linux-image-powerpc-e500mc, linux-image-lowlatency, linux-image-virtual, linux-image-4.10.0-37-generic, linux-image-powerpc64-emb, linux-image-4.10.0-37-lowlatency, linux-image-4.10.0-37-generic-lpae, linux-image-raspi2, linux-image-generic, linux, linux-image-4.10.0-1019-raspi2, linux-image-powerpc64-smp, linux-image-generic-lpae
  • USN-3583-2: linux-image-generic-lpae-lts-trusty, linux-image-generic-lts-trusty, linux-image-3.13.0-142-generic, linux-lts-trusty, linux-image-3.13.0-142-generic-lpae
  • USN-3469-1: linux-image-extra-4.4.0-1033-gke, linux-image-4.4.0-1078-snapdragon, linux-image-4.4.0-98-powerpc64-emb, linux-raspi2, linux-image-4.4.0-98-powerpc-e500mc, linux-image-4.4.0-98-generic, linux-kvm, linux-image-4.4.0-98-powerpc64-smp, linux-image-4.4.0-98-powerpc-smp, linux-image-4.4.0-1033-gke, linux-gke, linux-image-4.4.0-1009-kvm, linux-aws, linux-image-4.4.0-1039-aws, linux-image-4.4.0-1076-raspi2, linux-image-4.4.0-98-lowlatency, linux, linux-snapdragon, linux-image-extra-4.4.0-98-generic, linux-image-4.4.0-98-generic-lpae
  • USN-3469-2: linux-image-4.4.0-98-generic, linux-image-4.4.0-98-powerpc64-emb, linux-image-4.4.0-98-powerpc64-smp, linux-image-4.4.0-98-powerpc-smp, linux-lts-xenial, linux-image-4.4.0-98-lowlatency, linux-image-extra-4.4.0-98-generic, linux-image-4.4.0-98-generic-lpae, linux-image-4.4.0-98-powerpc-e500mc
  • USN-3583-1: linux-image-3.13.0-142-powerpc-e500, linux-image-3.13.0-142-powerpc64-smp, linux-image-3.13.0-142-generic, linux-image-3.13.0-142-powerpc-e500mc, linux-image-extra-3.13.0-142-generic, linux-image-3.13.0-142-powerpc-smp, linux, linux-image-3.13.0-142-powerpc64-emb, linux-image-3.13.0-142-generic-lpae, linux-image-3.13.0-142-lowlatency
  • USN-3698-2: linux-image-generic-lpae-lts-trusty, linux-image-generic-lts-trusty, linux-lts-trusty, linux-image-3.13.0-153-generic-lpae, linux-image-3.13.0-153-generic
  • USN-3698-1: linux-image-3.13.0-153-lowlatency, linux-image-3.13.0-153-powerpc-e500mc, linux-image-extra-3.13.0-153-generic, linux-image-3.13.0-153-powerpc-smp, linux-image-3.13.0-153-powerpc64-emb, linux-image-3.13.0-153-powerpc-e500, linux-image-3.13.0-153-generic-lpae, linux, linux-image-3.13.0-153-generic, linux-image-3.13.0-153-powerpc64-smp
  • USN-3484-2: linux-image-4.10.0-40-lowlatency, linux-image-4.10.0-40-generic-lpae, linux-image-4.10.0-40-generic, linux-hwe, linux-image-extra-4.10.0-40-generic
  • USN-3484-3: linux-gcp, linux-image-4.10.0-1009-gcp, linux-image-extra-4.10.0-1009-gcp
  • USN-3484-1: linux-image-4.10.0-1021-raspi2, linux-image-lowlatency, linux-image-4.10.0-40-lowlatency, linux-image-4.10.0-40-generic-lpae, linux-image-raspi2, linux-image-4.10.0-40-generic, linux-image-generic, linux, linux-raspi2, linux-image-generic-lpae
  • USN-3488-1: linux-azure, linux-image-extra-4.11.0-1015-azure, linux-image-4.11.0-1015-azure
  • USN-3582-2: linux-image-extra-4.4.0-116-generic, linux-image-4.4.0-116-generic-lpae, linux-aws, linux-image-4.4.0-116-lowlatency, linux-image-4.4.0-116-generic, linux-image-4.4.0-116-powerpc64-smp, linux-image-4.4.0-116-powerpc-e500mc, linux-image-4.4.0-1014-aws, linux-image-4.4.0-116-powerpc-smp, linux-lts-xenial, linux-image-4.4.0-116-powerpc64-emb
  • USN-3582-1: linux-image-extra-4.4.0-116-generic, linux-image-4.4.0-116-generic-lpae, linux-aws, linux-image-4.4.0-1052-aws, linux-kvm, linux-snapdragon, linux-image-4.4.0-116-lowlatency, linux-image-4.4.0-116-generic, linux-image-4.4.0-1085-raspi2, linux-image-4.4.0-116-powerpc64-smp, linux-image-4.4.0-116-powerpc-e500mc, linux-image-4.4.0-1019-kvm, linux, linux-image-4.4.0-116-powerpc-smp, linux-raspi2, linux-image-4.4.0-1087-snapdragon, linux-image-4.4.0-116-powerpc64-emb
  • USN-3485-1: linux-image-4.4.0-101-lowlatency, linux-raspi2, linux-image-extra-4.4.0-1034-gke, linux-kvm, linux-image-4.4.0-101-powerpc64-smp, linux-image-4.4.0-101-generic, linux-image-4.4.0-1079-snapdragon, linux-gke, linux-image-4.4.0-1041-aws, linux-aws, linux-image-4.4.0-101-powerpc64-emb, linux-image-extra-4.4.0-101-generic, linux, linux-image-4.4.0-1034-gke, linux-snapdragon, linux-image-4.4.0-1010-kvm, linux-image-4.4.0-1077-raspi2, linux-image-4.4.0-101-powerpc-smp, linux-image-4.4.0-101-powerpc-e500mc, linux-image-4.4.0-101-generic-lpae
  • USN-3485-3: linux-image-4.4.0-1003-aws, linux-aws
  • USN-3485-2: linux-image-4.4.0-101-powerpc64-emb, linux-image-4.4.0-101-lowlatency, linux-image-extra-4.4.0-101-generic, linux-image-4.4.0-101-powerpc-smp, linux-image-4.4.0-101-powerpc-e500mc, linux-lts-xenial, linux-image-4.4.0-101-powerpc64-smp, linux-image-4.4.0-101-generic, linux-image-4.4.0-101-generic-lpae
  • USN-3754-1: linux-image-3.13.0-157-powerpc64-emb, linux-image-extra-3.13.0-157-generic, linux-image-3.13.0-157-powerpc-smp, linux-image-3.13.0-157-generic, linux-image-3.13.0-157-powerpc-e500mc, linux-image-3.13.0-157-powerpc64-smp, linux-image-3.13.0-157-lowlatency, linux-image-3.13.0-157-generic-lpae, linux, linux-image-3.13.0-157-powerpc-e500