Ubuntu update for Linux kernel



Published: 2017-04-24
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-5986
CWE-ID CWE-617
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Assertion failure

EUVDB-ID: #VU5868

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5986

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a local user to cause kernel panic.

The vulnerability exists due to a race condition in the sctp_wait_for_sndbuf() function in net/sctp/socket.c in the Linux kernel before 4.9.11. A local user can use userspace application to trigger a BUG_ON() system call if the socket tx buffer is full and cause kernel panic.

Successful exploitation of this vulnerability may result in denial of service condition.


Mitigation

Update the affected packages

Ubuntu 16.10:
linux-image-powerpc-smp 4.8.0.49.61
linux-image-powerpc-e500mc 4.8.0.49.61
linux-image-4.8.0-49-generic-lpae 4.8.0-49.52
linux-image-4.8.0-1035-raspi2 4.8.0-1035.38
linux-image-generic-lpae 4.8.0.49.61
linux-image-4.8.0-49-lowlatency 4.8.0-49.52
linux-image-4.8.0-49-powerpc-smp 4.8.0-49.52
linux-image-4.8.0-49-powerpc-e500mc 4.8.0-49.52
linux-image-generic 4.8.0.49.61
linux-image-4.8.0-49-generic 4.8.0-49.52
linux-image-lowlatency 4.8.0.49.61
linux-image-raspi2 4.8.0.1035.39

Vulnerable software versions

Ubuntu: 16.10

External links

http://www.ubuntu.com/usn/usn-3266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###