Ubuntu update for Linux kernel



Published: 2018-02-22
Risk Low
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2017-17712
CVE-2015-8952
CVE-2017-12190
CVE-2017-15115
CVE-2017-8824
CVE-2017-5715
CWE-ID CWE-362
CWE-264
CWE-401
CWE-416
CWE-200
Exploitation vector Local
Public exploit Public exploit code for vulnerability #5 is available.
Public exploit code for vulnerability #6 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Race condition

EUVDB-ID: #VU9772

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-17712

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to a race condition in inet->hdrincl in the raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel. A local attacker can trigger uninitialized stack pointer usage and execute arbitrary code with root privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update the affected packages

Ubuntu 16.04 LTS:
linux-image-powerpc-e500mc 4.4.0.116.122
linux-image-4.4.0-116-powerpc64-smp 4.4.0-116.140
linux-image-4.4.0-1052-aws 4.4.0-1052.61
linux-image-4.4.0-116-lowlatency 4.4.0-116.140
linux-image-4.4.0-1019-kvm 4.4.0-1019.24
linux-image-snapdragon 4.4.0.1087.79
linux-image-powerpc64-emb 4.4.0.116.122
linux-image-generic 4.4.0.116.122
linux-image-4.4.0-116-generic 4.4.0-116.140
linux-image-4.4.0-116-generic-lpae 4.4.0-116.140
linux-image-4.4.0-116-powerpc-e500mc 4.4.0-116.140
linux-image-4.4.0-1085-raspi2 4.4.0-1085.93
linux-image-aws 4.4.0.1052.54
linux-image-kvm 4.4.0.1019.18
linux-image-4.4.0-116-powerpc-smp 4.4.0-116.140
linux-image-raspi2 4.4.0.1085.85
linux-image-powerpc-smp 4.4.0.116.122
linux-image-4.4.0-116-powerpc64-emb 4.4.0-116.140
linux-image-generic-lpae 4.4.0.116.122
linux-image-powerpc64-smp 4.4.0.116.122
linux-image-4.4.0-1087-snapdragon 4.4.0-1087.92
linux-image-lowlatency 4.4.0.116.122

Vulnerable software versions

Ubuntu: 16.04

External links

http://www.ubuntu.com/usn/usn-3582-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Denial of service

EUVDB-ID: #VU1010

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8952

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to cause DoS conditions on the target system.

The weakness exists due to mbcache feature in the ext2 and ext4 filesystem implementations. Improper handling of xattr block caching lets attackers to trigger soft lockup via filesystem operations in environments that use many attributes.

Successful exploitation of the vulnerability may result in denial of service on the vulnerable system.

Mitigation

Update the affected packages

Ubuntu 16.04 LTS:
linux-image-powerpc-e500mc 4.4.0.116.122
linux-image-4.4.0-116-powerpc64-smp 4.4.0-116.140
linux-image-4.4.0-1052-aws 4.4.0-1052.61
linux-image-4.4.0-116-lowlatency 4.4.0-116.140
linux-image-4.4.0-1019-kvm 4.4.0-1019.24
linux-image-snapdragon 4.4.0.1087.79
linux-image-powerpc64-emb 4.4.0.116.122
linux-image-generic 4.4.0.116.122
linux-image-4.4.0-116-generic 4.4.0-116.140
linux-image-4.4.0-116-generic-lpae 4.4.0-116.140
linux-image-4.4.0-116-powerpc-e500mc 4.4.0-116.140
linux-image-4.4.0-1085-raspi2 4.4.0-1085.93
linux-image-aws 4.4.0.1052.54
linux-image-kvm 4.4.0.1019.18
linux-image-4.4.0-116-powerpc-smp 4.4.0-116.140
linux-image-raspi2 4.4.0.1085.85
linux-image-powerpc-smp 4.4.0.116.122
linux-image-4.4.0-116-powerpc64-emb 4.4.0-116.140
linux-image-generic-lpae 4.4.0.116.122
linux-image-powerpc64-smp 4.4.0.116.122
linux-image-4.4.0-1087-snapdragon 4.4.0-1087.92
linux-image-lowlatency 4.4.0.116.122

Vulnerable software versions

Ubuntu: 16.04

External links

http://www.ubuntu.com/usn/usn-3582-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory leak

EUVDB-ID: #VU10709

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12190

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists due to an out-of-memory condition. A local attacker can cause a memory leak and possible system lock up.

Mitigation

Update the affected packages

Ubuntu 16.04 LTS:
linux-image-powerpc-e500mc 4.4.0.116.122
linux-image-4.4.0-116-powerpc64-smp 4.4.0-116.140
linux-image-4.4.0-1052-aws 4.4.0-1052.61
linux-image-4.4.0-116-lowlatency 4.4.0-116.140
linux-image-4.4.0-1019-kvm 4.4.0-1019.24
linux-image-snapdragon 4.4.0.1087.79
linux-image-powerpc64-emb 4.4.0.116.122
linux-image-generic 4.4.0.116.122
linux-image-4.4.0-116-generic 4.4.0-116.140
linux-image-4.4.0-116-generic-lpae 4.4.0-116.140
linux-image-4.4.0-116-powerpc-e500mc 4.4.0-116.140
linux-image-4.4.0-1085-raspi2 4.4.0-1085.93
linux-image-aws 4.4.0.1052.54
linux-image-kvm 4.4.0.1019.18
linux-image-4.4.0-116-powerpc-smp 4.4.0-116.140
linux-image-raspi2 4.4.0.1085.85
linux-image-powerpc-smp 4.4.0.116.122
linux-image-4.4.0-116-powerpc64-emb 4.4.0-116.140
linux-image-generic-lpae 4.4.0.116.122
linux-image-powerpc64-smp 4.4.0.116.122
linux-image-4.4.0-1087-snapdragon 4.4.0-1087.92
linux-image-lowlatency 4.4.0.116.122

Vulnerable software versions

Ubuntu: 16.04

External links

http://www.ubuntu.com/usn/usn-3582-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free error

EUVDB-ID: #VU9764

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15115

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists due to the sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel does not check whether the intended netns is used in a peel-off action. A local attacker can make specially crafted system calls, trigger use-after-free error and cause the system to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 16.04 LTS:
linux-image-powerpc-e500mc 4.4.0.116.122
linux-image-4.4.0-116-powerpc64-smp 4.4.0-116.140
linux-image-4.4.0-1052-aws 4.4.0-1052.61
linux-image-4.4.0-116-lowlatency 4.4.0-116.140
linux-image-4.4.0-1019-kvm 4.4.0-1019.24
linux-image-snapdragon 4.4.0.1087.79
linux-image-powerpc64-emb 4.4.0.116.122
linux-image-generic 4.4.0.116.122
linux-image-4.4.0-116-generic 4.4.0-116.140
linux-image-4.4.0-116-generic-lpae 4.4.0-116.140
linux-image-4.4.0-116-powerpc-e500mc 4.4.0-116.140
linux-image-4.4.0-1085-raspi2 4.4.0-1085.93
linux-image-aws 4.4.0.1052.54
linux-image-kvm 4.4.0.1019.18
linux-image-4.4.0-116-powerpc-smp 4.4.0-116.140
linux-image-raspi2 4.4.0.1085.85
linux-image-powerpc-smp 4.4.0.116.122
linux-image-4.4.0-116-powerpc64-emb 4.4.0-116.140
linux-image-generic-lpae 4.4.0.116.122
linux-image-powerpc64-smp 4.4.0.116.122
linux-image-4.4.0-1087-snapdragon 4.4.0-1087.92
linux-image-lowlatency 4.4.0.116.122

Vulnerable software versions

Ubuntu: 16.04

External links

http://www.ubuntu.com/usn/usn-3582-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free error

EUVDB-ID: #VU9767

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-8824

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local attacker to gain elevated privileges or cause DoS condition on the target system.

The weakness exists due to an error in the dccp_disconnect function in net/dccp/proto.c in the Linux kernel. A local attacker can make specially crafted AF_UNSPEC connect system call during the DCCP_LISTEN state, trigger use-after-free error and gain root privileges or cause the system to crash.

Mitigation

Update the affected packages

Ubuntu 16.04 LTS:
linux-image-powerpc-e500mc 4.4.0.116.122
linux-image-4.4.0-116-powerpc64-smp 4.4.0-116.140
linux-image-4.4.0-1052-aws 4.4.0-1052.61
linux-image-4.4.0-116-lowlatency 4.4.0-116.140
linux-image-4.4.0-1019-kvm 4.4.0-1019.24
linux-image-snapdragon 4.4.0.1087.79
linux-image-powerpc64-emb 4.4.0.116.122
linux-image-generic 4.4.0.116.122
linux-image-4.4.0-116-generic 4.4.0-116.140
linux-image-4.4.0-116-generic-lpae 4.4.0-116.140
linux-image-4.4.0-116-powerpc-e500mc 4.4.0-116.140
linux-image-4.4.0-1085-raspi2 4.4.0-1085.93
linux-image-aws 4.4.0.1052.54
linux-image-kvm 4.4.0.1019.18
linux-image-4.4.0-116-powerpc-smp 4.4.0-116.140
linux-image-raspi2 4.4.0.1085.85
linux-image-powerpc-smp 4.4.0.116.122
linux-image-4.4.0-116-powerpc64-emb 4.4.0-116.140
linux-image-generic-lpae 4.4.0.116.122
linux-image-powerpc64-smp 4.4.0.116.122
linux-image-4.4.0-1087-snapdragon 4.4.0-1087.92
linux-image-lowlatency 4.4.0.116.122

Vulnerable software versions

Ubuntu: 16.04

External links

http://www.ubuntu.com/usn/usn-3582-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

6) Information disclosure

EUVDB-ID: #VU9883

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-5715

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists in Intel CPU hardware due to improper implementation of the speculative execution of instructions. A local attacker can utilize branch target injection, execute arbitrary code, perform a side-channel attack and read sensitive memory information.

Mitigation

Update the affected packages

Ubuntu 16.04 LTS:
linux-image-powerpc-e500mc 4.4.0.116.122
linux-image-4.4.0-116-powerpc64-smp 4.4.0-116.140
linux-image-4.4.0-1052-aws 4.4.0-1052.61
linux-image-4.4.0-116-lowlatency 4.4.0-116.140
linux-image-4.4.0-1019-kvm 4.4.0-1019.24
linux-image-snapdragon 4.4.0.1087.79
linux-image-powerpc64-emb 4.4.0.116.122
linux-image-generic 4.4.0.116.122
linux-image-4.4.0-116-generic 4.4.0-116.140
linux-image-4.4.0-116-generic-lpae 4.4.0-116.140
linux-image-4.4.0-116-powerpc-e500mc 4.4.0-116.140
linux-image-4.4.0-1085-raspi2 4.4.0-1085.93
linux-image-aws 4.4.0.1052.54
linux-image-kvm 4.4.0.1019.18
linux-image-4.4.0-116-powerpc-smp 4.4.0-116.140
linux-image-raspi2 4.4.0.1085.85
linux-image-powerpc-smp 4.4.0.116.122
linux-image-4.4.0-116-powerpc64-emb 4.4.0-116.140
linux-image-generic-lpae 4.4.0.116.122
linux-image-powerpc64-smp 4.4.0.116.122
linux-image-4.4.0-1087-snapdragon 4.4.0-1087.92
linux-image-lowlatency 4.4.0.116.122

Vulnerable software versions

Ubuntu: 16.04

External links

http://www.ubuntu.com/usn/usn-3582-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###