Ubuntu update for Linux kernel



Published: 2018-01-09
Risk Low
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2017-5754
CVE-2017-17863
CVE-2017-16995
CVE-2017-17862
CVE-2017-17864
CWE-ID CWE-200
CWE-190
CWE-119
CWE-20
CWE-401
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU9882

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-5754

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists in Intel CPU hardware due to side-channel attacks, which are also referred to as Meltdown attacks. A local attacker can execute arbitrary code, perform a side-channel analysis of the data cache and gain access to sensitive information including memory from the CPU cache.

Mitigation

Update the affected packages

Ubuntu 17.10:
linux-image-4.13.0-25-lowlatency 4.13.0-25.29
linux-image-generic 4.13.0.25.26
linux-image-4.13.0-25-generic 4.13.0-25.29
linux-image-lowlatency 4.13.0.25.26

Vulnerable software versions

Ubuntu: 17.10

External links

http://www.ubuntu.com/usn/usn-3523-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Privilege escalation

EUVDB-ID: #VU9779

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-17863

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to kernel/bpf/verifier.c in the Linux kernel does not check the relationship between pointer values and the BPF stack. A local attacker can run a specially crafted application to trigger integer overflow or invalid memory access and execute arbitrary code with root privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update the affected packages

Ubuntu 17.10:
linux-image-4.13.0-25-lowlatency 4.13.0-25.29
linux-image-generic 4.13.0.25.26
linux-image-4.13.0-25-generic 4.13.0-25.29
linux-image-lowlatency 4.13.0.25.26

Vulnerable software versions

Ubuntu: 17.10

External links

http://www.ubuntu.com/usn/usn-3523-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory corruption

EUVDB-ID: #VU9753

Risk: Low

CVSSv3.1: 8.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2017-16995

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a local attacker to cause DoS condition or execute arbitrary code on the target system.

The weakness exists in the check_alu_op function due to boundary error. A local attacker can trigger memory corruption, cause the service to crash or execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update the affected packages

Ubuntu 17.10:
linux-image-4.13.0-25-lowlatency 4.13.0-25.29
linux-image-generic 4.13.0.25.26
linux-image-4.13.0-25-generic 4.13.0-25.29
linux-image-lowlatency 4.13.0.25.26

Vulnerable software versions

Ubuntu: 17.10

External links

http://www.ubuntu.com/usn/usn-3523-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

4) Denial of service

EUVDB-ID: #VU9778

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-17862

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists due to kernel/bpf/verifier.c in the Linux kernel improperly explores unreachable code paths, even though it would still be processed by JIT compilers. A local attacker can run a specially crafted application, trigger an improper branch-pruning logic issue and cause the system to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.10:
linux-image-4.13.0-25-lowlatency 4.13.0-25.29
linux-image-generic 4.13.0.25.26
linux-image-4.13.0-25-generic 4.13.0-25.29
linux-image-lowlatency 4.13.0.25.26

Vulnerable software versions

Ubuntu: 17.10

External links

http://www.ubuntu.com/usn/usn-3523-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Memory leak

EUVDB-ID: #VU9780

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-17864

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information on the target system.

The weakness exists due to kernel/bpf/verifier.c in the Linux kernel mishandles states_equal comparisons between the pointer data type and the UNKNOWN_VALUE data type. A local attacker can trigger a memory leak and obtain potentially sensitive address information.

Mitigation

Update the affected packages

Ubuntu 17.10:
linux-image-4.13.0-25-lowlatency 4.13.0-25.29
linux-image-generic 4.13.0.25.26
linux-image-4.13.0-25-generic 4.13.0-25.29
linux-image-lowlatency 4.13.0.25.26

Vulnerable software versions

Ubuntu: 17.10

External links

http://www.ubuntu.com/usn/usn-3523-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###