linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon, linux-ti-omap4 vulnerability

Related Vulnerabilities: CVE-2017-7308  

The system could be made to crash under certain conditions.

Andrey Konovalov discovered that the AF_PACKET implementation in the Linux kernel did not properly validate certain block-size data. A local attacker could use this to cause a denial of service (system crash).

5 April 2017

linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon, linux-ti-omap4 vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

The system could be made to crash under certain conditions.

Software Description

  • linux - Linux kernel
  • linux-raspi2 - Linux kernel for Raspberry Pi 2
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-gke - Linux kernel for Google Container Engine (GKE) systems
  • linux-snapdragon - Linux kernel for Snapdragon Processors
  • linux-ti-omap4 - Linux kernel for OMAP4

Details

Andrey Konovalov discovered that the AF_PACKET implementation in the Linux kernel did not properly validate certain block-size data. A local attacker could use this to cause a denial of service (system crash).

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10
linux-image-4.8.0-1033-raspi2 - 4.8.0-1033.36
linux-image-4.8.0-46-generic - 4.8.0-46.49
linux-image-4.8.0-46-generic-lpae - 4.8.0-46.49
linux-image-4.8.0-46-lowlatency - 4.8.0-46.49
linux-image-4.8.0-46-powerpc-e500mc - 4.8.0-46.49
linux-image-4.8.0-46-powerpc-smp - 4.8.0-46.49
linux-image-4.8.0-46-powerpc64-emb - 4.8.0-46.49
linux-image-generic - 4.8.0.46.58
linux-image-generic-lpae - 4.8.0.46.58
linux-image-lowlatency - 4.8.0.46.58
linux-image-powerpc-e500mc - 4.8.0.46.58
linux-image-powerpc-smp - 4.8.0.46.58
linux-image-powerpc64-smp - 4.8.0.46.58
linux-image-raspi2 - 4.8.0.1033.37
Ubuntu 16.04 LTS
linux-image-4.4.0-1010-gke - 4.4.0-1010.10
linux-image-4.4.0-1013-aws - 4.4.0-1013.22
linux-image-4.4.0-1052-raspi2 - 4.4.0-1052.59
linux-image-4.4.0-1055-snapdragon - 4.4.0-1055.59
linux-image-4.4.0-72-generic - 4.4.0-72.93
linux-image-4.4.0-72-generic-lpae - 4.4.0-72.93
linux-image-4.4.0-72-lowlatency - 4.4.0-72.93
linux-image-4.4.0-72-powerpc-e500mc - 4.4.0-72.93
linux-image-4.4.0-72-powerpc-smp - 4.4.0-72.93
linux-image-4.4.0-72-powerpc64-smp - 4.4.0-72.93
linux-image-aws - 4.4.0.1013.16
linux-image-generic - 4.4.0.72.78
linux-image-generic-lpae - 4.4.0.72.78
linux-image-gke - 4.4.0.1010.12
linux-image-lowlatency - 4.4.0.72.78
linux-image-powerpc-e500mc - 4.4.0.72.78
linux-image-powerpc-smp - 4.4.0.72.78
linux-image-powerpc64-smp - 4.4.0.72.78
linux-image-powerpc64-smp-lts-utopic - 4.4.0.72.78
linux-image-powerpc64-smp-lts-vivid - 4.4.0.72.78
linux-image-powerpc64-smp-lts-wily - 4.4.0.72.78
linux-image-powerpc64-smp-lts-xenial - 4.4.0.72.78
linux-image-raspi2 - 4.4.0.1052.53
linux-image-snapdragon - 4.4.0.1055.48
Ubuntu 14.04 LTS
linux-image-3.13.0-116-generic - 3.13.0-116.163
linux-image-3.13.0-116-generic-lpae - 3.13.0-116.163
linux-image-3.13.0-116-lowlatency - 3.13.0-116.163
linux-image-3.13.0-116-powerpc-e500 - 3.13.0-116.163
linux-image-3.13.0-116-powerpc-e500mc - 3.13.0-116.163
linux-image-3.13.0-116-powerpc-smp - 3.13.0-116.163
linux-image-3.13.0-116-powerpc64-smp - 3.13.0-116.163
linux-image-generic - 3.13.0.116.126
linux-image-generic-lpae - 3.13.0.116.126
linux-image-lowlatency - 3.13.0.116.126
linux-image-powerpc-e500 - 3.13.0.116.126
linux-image-powerpc-e500mc - 3.13.0.116.126
linux-image-powerpc-smp - 3.13.0.116.126
linux-image-powerpc64-smp - 3.13.0.116.126
Ubuntu 12.04 LTS
linux-image-3.2.0-126-generic - 3.2.0-126.169
linux-image-3.2.0-126-generic-pae - 3.2.0-126.169
linux-image-3.2.0-126-highbank - 3.2.0-126.169
linux-image-3.2.0-126-omap - 3.2.0-126.169
linux-image-3.2.0-126-powerpc-smp - 3.2.0-126.169
linux-image-3.2.0-126-powerpc64-smp - 3.2.0-126.169
linux-image-3.2.0-126-virtual - 3.2.0-126.169
linux-image-3.2.0-1504-omap4 - 3.2.0-1504.131
linux-image-generic - 3.2.0.126.141
linux-image-generic-pae - 3.2.0.126.141
linux-image-highbank - 3.2.0.126.141
linux-image-omap - 3.2.0.126.141
linux-image-omap4 - 3.2.0.1504.99
linux-image-powerpc-smp - 3.2.0.126.141
linux-image-powerpc64-smp - 3.2.0.126.141
linux-image-virtual - 3.2.0.126.141

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References