Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3469-1: Linux kernel vulnerabilities

31 October 2017

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-gke - Linux kernel for Google Container Engine (GKE) systems
  • linux-kvm - Linux kernel for cloud environments
  • linux-raspi2 - Linux kernel for Raspberry Pi 2
  • linux-snapdragon - Linux kernel for Snapdragon processors

Details

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

Bo Zhang discovered that the netlink wireless configuration interface in
the Linux kernel did not properly validate attributes when handling certain
requests. A local attacker with the CAP_NET_ADMIN could use this to cause a
denial of service (system crash). (CVE-2017-12153)

It was discovered that the nested KVM implementation in the Linux
kernel in some situations did not properly prevent second level guests
from reading and writing the hardware CR8 register. A local attacker
in a guest could use this to cause a denial of service (system crash).

It was discovered that the key management subsystem in the Linux kernel
did not properly restrict key reads on negatively instantiated keys. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2017-12192)

It was discovered that an integer overflow existed in the sysfs interface
for the QLogic 24xx+ series SCSI driver in the Linux kernel. A local
privileged attacker could use this to cause a denial of service (system
crash). (CVE-2017-14051)

It was discovered that the ATI Radeon framebuffer driver in the Linux
kernel did not properly initialize a data structure returned to user space.
A local attacker could use this to expose sensitive information (kernel
memory). (CVE-2017-14156)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

ChunYu Wang discovered that the iSCSI transport implementation in the Linux
kernel did not properly validate data structures. A local attacker could
use this to cause a denial of service (system crash). (CVE-2017-14489)

It was discovered that the generic SCSI driver in the Linux kernel did not
properly initialize data returned to user space in some situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2017-14991)

Dmitry Vyukov discovered that the Floating Point Unit (fpu) subsystem in
the Linux kernel did not properly handle attempts to set reserved bits in a
task's extended state (xstate) area. A local attacker could use this to
cause a denial of service (system crash). (CVE-2017-15537)

Pengfei Wang discovered that the Turtle Beach MultiSound audio device
driver in the Linux kernel contained race conditions when fetching
from the ring-buffer. A local attacker could use this to cause a
denial of service (infinite loop). (CVE-2017-9984, CVE-2017-9985)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3414-1: qemu-system-aarch64, qemu-user, qemu-system-arm, qemu-system, qemu-system-misc, qemu-block-extra, qemu-utils, qemu-system-x86, qemu-kvm, qemu-system-sparc, qemu, qemu-user-binfmt, qemu-user-static, qemu-guest-agent, qemu-system-mips, qemu-common, qemu-system-common, qemu-system-s390x, qemu-keymaps, qemu-system-ppc
  • USN-3468-2: linux-hwe, linux-image-extra-4.10.0-38-generic, linux-image-4.10.0-38-generic, linux-image-4.10.0-38-generic-lpae, linux-image-4.10.0-38-lowlatency
  • USN-3468-3: linux-image-4.10.0-1008-gcp, linux-image-extra-4.10.0-1008-gcp, linux-gcp
  • USN-3469-2: linux-lts-xenial, linux-image-4.4.0-98-powerpc64-smp, linux-image-extra-4.4.0-98-generic, linux-image-4.4.0-98-generic, linux-image-4.4.0-98-lowlatency, linux-image-4.4.0-98-powerpc-smp, linux-image-4.4.0-98-powerpc-e500mc, linux-image-4.4.0-98-generic-lpae, linux-image-4.4.0-98-powerpc64-emb
  • USN-3470-2: linux-image-3.13.0-135-generic, linux-image-generic-lpae-lts-trusty, linux-image-generic-lts-trusty, linux-image-3.13.0-135-generic-lpae, linux-lts-trusty
  • USN-3470-1: linux-image-3.13.0-135-generic, linux-image-3.13.0-135-powerpc-e500, linux-image-3.13.0-135-powerpc-e500mc, linux-image-3.13.0-135-generic-lpae, linux-image-3.13.0-135-powerpc-smp, linux-image-3.13.0-135-lowlatency, linux-image-3.13.0-135-powerpc64-emb, linux-image-extra-3.13.0-135-generic, linux-image-3.13.0-135-powerpc64-smp, linux
  • USN-3468-1: linux-raspi2, linux-image-generic, linux-image-4.10.0-1020-raspi2, linux-image-lowlatency, linux-image-4.10.0-38-generic, linux-image-4.10.0-38-generic-lpae, linux-image-generic-lpae, linux-image-raspi2, linux-image-4.10.0-38-lowlatency, linux
  • USN-3487-1: linux-raspi2, linux-image-generic, linux-image-raspi2, linux-image-4.13.0-17-generic-lpae, linux-image-lowlatency, linux-image-generic-lpae, linux-image-4.13.0-17-lowlatency, linux-image-4.13.0-1006-raspi2, linux-image-4.13.0-17-generic, linux
  • USN-3583-2: linux-image-generic-lpae-lts-trusty, linux-image-generic-lts-trusty, linux-image-3.13.0-142-generic-lpae, linux-lts-trusty, linux-image-3.13.0-142-generic
  • USN-3583-1: linux-image-3.13.0-142-lowlatency, linux-image-3.13.0-142-powerpc-e500mc, linux-image-extra-3.13.0-142-generic, linux-image-3.13.0-142-powerpc64-emb, linux-image-3.13.0-142-powerpc-smp, linux-image-3.13.0-142-generic-lpae, linux-image-3.13.0-142-generic, linux-image-3.13.0-142-powerpc-e500, linux-image-3.13.0-142-powerpc64-smp, linux
  • USN-3698-2: linux-image-generic-lpae-lts-trusty, linux-image-generic-lts-trusty, linux-lts-trusty, linux-image-3.13.0-153-generic-lpae, linux-image-3.13.0-153-generic
  • USN-3698-1: linux-image-3.13.0-153-powerpc-e500, linux-image-3.13.0-153-powerpc-e500mc, linux-image-extra-3.13.0-153-generic, linux-image-3.13.0-153-lowlatency, linux-image-3.13.0-153-powerpc64-smp, linux-image-3.13.0-153-powerpc64-emb, linux-image-3.13.0-153-powerpc-smp, linux-image-3.13.0-153-generic-lpae, linux-image-3.13.0-153-generic, linux
  • USN-3754-1: linux-image-3.13.0-157-powerpc64-smp, linux-image-3.13.0-157-powerpc-smp, linux-image-3.13.0-157-powerpc-e500, linux-image-extra-3.13.0-157-generic, linux-image-3.13.0-157-lowlatency, linux-image-3.13.0-157-powerpc-e500mc, linux-image-3.13.0-157-powerpc64-emb, linux-image-3.13.0-157-generic-lpae, linux-image-3.13.0-157-generic, linux