Ubuntu 6324 Published by

The following updates has been released for Ubuntu Linux:

USN-3468-1: Linux kernel vulnerabilities
USN-3468-2: Linux kernel (HWE) vulnerabilities
USN-3468-3: Linux kernel (GCP) vulnerabilities
USN-3469-1: Linux kernel vulnerabilities
USN-3469-2: Linux kernel (Xenial HWE) vulnerabilities
USN-3470-1: Linux kernel vulnerabilities
USN-3470-2: Linux kernel (Trusty HWE) vulnerabilities
USN-3471-1: Quagga vulnerabilities



USN-3468-1: Linux kernel vulnerabilities



=========================================================================Ubuntu Security Notice USN-3468-1
October 31, 2017

linux, linux-raspi2 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the KVM subsystem in the Linux kernel did not
properly bound guest IRQs. A local attacker in a guest VM could use this to
cause a denial of service (host system crash). (CVE-2017-1000252)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10663)

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
linux-image-4.10.0-1020-raspi2 4.10.0-1020.23
linux-image-4.10.0-38-generic 4.10.0-38.42
linux-image-4.10.0-38-generic-lpae 4.10.0-38.42
linux-image-4.10.0-38-lowlatency 4.10.0-38.42
linux-image-generic 4.10.0.38.38
linux-image-generic-lpae 4.10.0.38.38
linux-image-lowlatency 4.10.0.38.38
linux-image-raspi2 4.10.0.1020.21

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3468-1
CVE-2017-1000252, CVE-2017-10663, CVE-2017-10911, CVE-2017-11176,
CVE-2017-14340

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.10.0-38.42
https://launchpad.net/ubuntu/+source/linux-raspi2/4.10.0-1020.23



USN-3468-2: Linux kernel (HWE) vulnerabilities


=========================================================================Ubuntu Security Notice USN-3468-2
October 31, 2017

linux-hwe vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3468-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.04.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.04 for Ubuntu 16.04 LTS.

It was discovered that the KVM subsystem in the Linux kernel did not
properly bound guest IRQs. A local attacker in a guest VM could use this to
cause a denial of service (host system crash). (CVE-2017-1000252)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10663)

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.10.0-38-generic 4.10.0-38.42~16.04.1
linux-image-4.10.0-38-generic-lpae 4.10.0-38.42~16.04.1
linux-image-4.10.0-38-lowlatency 4.10.0-38.42~16.04.1
linux-image-generic-hwe-16.04 4.10.0.38.40
linux-image-generic-lpae-hwe-16.04 4.10.0.38.40
linux-image-lowlatency-hwe-16.04 4.10.0.38.40

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3468-2
https://www.ubuntu.com/usn/usn-3468-1
CVE-2017-1000252, CVE-2017-10663, CVE-2017-10911, CVE-2017-11176,
CVE-2017-14340

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe/4.10.0-38.42~16.04.1

USN-3468-3: Linux kernel (GCP) vulnerabilities



=========================================================================
Ubuntu Security Notice USN-3468-3
October 31, 2017

linux-gcp vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems

Details:

It was discovered that the KVM subsystem in the Linux kernel did not
properly bound guest IRQs. A local attacker in a guest VM could use this to
cause a denial of service (host system crash). (CVE-2017-1000252)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10663)

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.10.0-1008-gcp 4.10.0-1008.8
linux-image-gcp 4.10.0.1008.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3468-3
https://www.ubuntu.com/usn/usn-3468-1
CVE-2017-1000252, CVE-2017-10663, CVE-2017-10911, CVE-2017-11176,
CVE-2017-14340

Package Information:
https://launchpad.net/ubuntu/+source/linux-gcp/4.10.0-1008.8


USN-3469-1: Linux kernel vulnerabilities



==========================================================================
Ubuntu Security Notice USN-3469-1
October 31, 2017

linux, linux-aws, linux-gke, linux-kvm, linux-raspi2, linux-snapdragon
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

Bo Zhang discovered that the netlink wireless configuration interface in
the Linux kernel did not properly validate attributes when handling certain
requests. A local attacker with the CAP_NET_ADMIN could use this to cause a
denial of service (system crash). (CVE-2017-12153)

It was discovered that the nested KVM implementation in the Linux
kernel in some situations did not properly prevent second level guests
from reading and writing the hardware CR8 register. A local attacker
in a guest could use this to cause a denial of service (system crash).

It was discovered that the key management subsystem in the Linux kernel
did not properly restrict key reads on negatively instantiated keys. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2017-12192)

It was discovered that an integer overflow existed in the sysfs interface
for the QLogic 24xx+ series SCSI driver in the Linux kernel. A local
privileged attacker could use this to cause a denial of service (system
crash). (CVE-2017-14051)

It was discovered that the ATI Radeon framebuffer driver in the Linux
kernel did not properly initialize a data structure returned to user space.
A local attacker could use this to expose sensitive information (kernel
memory). (CVE-2017-14156)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

ChunYu Wang discovered that the iSCSI transport implementation in the Linux
kernel did not properly validate data structures. A local attacker could
use this to cause a denial of service (system crash). (CVE-2017-14489)

It was discovered that the generic SCSI driver in the Linux kernel did not
properly initialize data returned to user space in some situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2017-14991)

Dmitry Vyukov discovered that the Floating Point Unit (fpu) subsystem in
the Linux kernel did not properly handle attempts to set reserved bits in a
task's extended state (xstate) area. A local attacker could use this to
cause a denial of service (system crash). (CVE-2017-15537)

Pengfei Wang discovered that the Turtle Beach MultiSound audio device
driver in the Linux kernel contained race conditions when fetching
from the ring-buffer. A local attacker could use this to cause a
denial of service (infinite loop). (CVE-2017-9984, CVE-2017-9985)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1009-kvm 4.4.0-1009.14
linux-image-4.4.0-1033-gke 4.4.0-1033.33
linux-image-4.4.0-1039-aws 4.4.0-1039.48
linux-image-4.4.0-1076-raspi2 4.4.0-1076.84
linux-image-4.4.0-1078-snapdragon 4.4.0-1078.83
linux-image-4.4.0-98-generic 4.4.0-98.121
linux-image-4.4.0-98-generic-lpae 4.4.0-98.121
linux-image-4.4.0-98-lowlatency 4.4.0-98.121
linux-image-4.4.0-98-powerpc-e500mc 4.4.0-98.121
linux-image-4.4.0-98-powerpc-smp 4.4.0-98.121
linux-image-4.4.0-98-powerpc64-emb 4.4.0-98.121
linux-image-4.4.0-98-powerpc64-smp 4.4.0-98.121
linux-image-aws 4.4.0.1039.41
linux-image-generic 4.4.0.98.103
linux-image-generic-lpae 4.4.0.98.103
linux-image-gke 4.4.0.1033.34
linux-image-kvm 4.4.0.1009.9
linux-image-lowlatency 4.4.0.98.103
linux-image-powerpc-e500mc 4.4.0.98.103
linux-image-powerpc-smp 4.4.0.98.103
linux-image-powerpc64-emb 4.4.0.98.103
linux-image-powerpc64-smp 4.4.0.98.103
linux-image-raspi2 4.4.0.1076.76
linux-image-snapdragon 4.4.0.1078.70

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3469-1
CVE-2017-10911, CVE-2017-12153, CVE-2017-12154, CVE-2017-12192,
CVE-2017-14051, CVE-2017-14156, CVE-2017-14340, CVE-2017-14489,
CVE-2017-14991, CVE-2017-15537, CVE-2017-9984, CVE-2017-9985

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-98.121
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1039.48
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1033.33
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1009.14
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1076.84
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1078.83


USN-3469-2: Linux kernel (Xenial HWE) vulnerabilities




==========================================================================
Ubuntu Security Notice USN-3469-2
October 31, 2017

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3469-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

Bo Zhang discovered that the netlink wireless configuration interface in
the Linux kernel did not properly validate attributes when handling certain
requests. A local attacker with the CAP_NET_ADMIN could use this to cause a
denial of service (system crash). (CVE-2017-12153)

It was discovered that the nested KVM implementation in the Linux
kernel in some situations did not properly prevent second level guests
from reading and writing the hardware CR8 register. A local attacker
in a guest could use this to cause a denial of service (system crash).

It was discovered that the key management subsystem in the Linux kernel
did not properly restrict key reads on negatively instantiated keys. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2017-12192)

It was discovered that an integer overflow existed in the sysfs interface
for the QLogic 24xx+ series SCSI driver in the Linux kernel. A local
privileged attacker could use this to cause a denial of service (system
crash). (CVE-2017-14051)

It was discovered that the ATI Radeon framebuffer driver in the Linux
kernel did not properly initialize a data structure returned to user space.
A local attacker could use this to expose sensitive information (kernel
memory). (CVE-2017-14156)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

ChunYu Wang discovered that the iSCSI transport implementation in the Linux
kernel did not properly validate data structures. A local attacker could
use this to cause a denial of service (system crash). (CVE-2017-14489)

It was discovered that the generic SCSI driver in the Linux kernel did not
properly initialize data returned to user space in some situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2017-14991)

Dmitry Vyukov discovered that the Floating Point Unit (fpu) subsystem in
the Linux kernel did not properly handle attempts to set reserved bits in a
task's extended state (xstate) area. A local attacker could use this to
cause a denial of service (system crash). (CVE-2017-15537)

Pengfei Wang discovered that the Turtle Beach MultiSound audio device
driver in the Linux kernel contained race conditions when fetching
from the ring-buffer. A local attacker could use this to cause a
denial of service (infinite loop). (CVE-2017-9984, CVE-2017-9985)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-98-generic 4.4.0-98.121~14.04.1
linux-image-4.4.0-98-generic-lpae 4.4.0-98.121~14.04.1
linux-image-4.4.0-98-lowlatency 4.4.0-98.121~14.04.1
linux-image-4.4.0-98-powerpc-e500mc 4.4.0-98.121~14.04.1
linux-image-4.4.0-98-powerpc-smp 4.4.0-98.121~14.04.1
linux-image-4.4.0-98-powerpc64-emb 4.4.0-98.121~14.04.1
linux-image-4.4.0-98-powerpc64-smp 4.4.0-98.121~14.04.1
linux-image-generic-lpae-lts-xenial 4.4.0.98.82
linux-image-generic-lts-xenial 4.4.0.98.82
linux-image-lowlatency-lts-xenial 4.4.0.98.82
linux-image-powerpc-e500mc-lts-xenial 4.4.0.98.82
linux-image-powerpc-smp-lts-xenial 4.4.0.98.82
linux-image-powerpc64-emb-lts-xenial 4.4.0.98.82
linux-image-powerpc64-smp-lts-xenial 4.4.0.98.82

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3469-2
https://www.ubuntu.com/usn/usn-3469-1
CVE-2017-10911, CVE-2017-12153, CVE-2017-12154, CVE-2017-12192,
CVE-2017-14051, CVE-2017-14156, CVE-2017-14340, CVE-2017-14489,
CVE-2017-14991, CVE-2017-15537, CVE-2017-9984, CVE-2017-9985

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-98.121~14.04.1

USN-3470-1: Linux kernel vulnerabilities



=========================================================================
Ubuntu Security Notice USN-3470-1
October 31, 2017

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build()
function in the Linux kernel. A local attacker could use to cause a denial
of service (system crash) or possibly execute arbitrary code with
administrative privileges. (CVE-2016-8632)

Dmitry Vyukov discovered that a race condition existed in the timerfd
subsystem of the Linux kernel when handling might_cancel queuing. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10661)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10662, CVE-2017-10663)

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-135-generic 3.13.0-135.184
linux-image-3.13.0-135-generic-lpae 3.13.0-135.184
linux-image-3.13.0-135-lowlatency 3.13.0-135.184
linux-image-3.13.0-135-powerpc-e500 3.13.0-135.184
linux-image-3.13.0-135-powerpc-e500mc 3.13.0-135.184
linux-image-3.13.0-135-powerpc-smp 3.13.0-135.184
linux-image-3.13.0-135-powerpc64-emb 3.13.0-135.184
linux-image-3.13.0-135-powerpc64-smp 3.13.0-135.184
linux-image-generic 3.13.0.135.144
linux-image-generic-lpae 3.13.0.135.144
linux-image-lowlatency 3.13.0.135.144
linux-image-powerpc-e500 3.13.0.135.144
linux-image-powerpc-e500mc 3.13.0.135.144
linux-image-powerpc-smp 3.13.0.135.144
linux-image-powerpc64-emb 3.13.0.135.144
linux-image-powerpc64-smp 3.13.0.135.144

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3470-1
CVE-2016-8632, CVE-2017-10661, CVE-2017-10662, CVE-2017-10663,
CVE-2017-10911, CVE-2017-11176, CVE-2017-14340

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-135.184

USN-3470-2: Linux kernel (Trusty HWE) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3470-2
October 31, 2017

linux-lts-trusty vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3470-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build()
function in the Linux kernel. A local attacker could use to cause a denial
of service (system crash) or possibly execute arbitrary code with
administrative privileges. (CVE-2016-8632)

Dmitry Vyukov discovered that a race condition existed in the timerfd
subsystem of the Linux kernel when handling might_cancel queuing. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10661)

It was discovered that the Flash-Friendly File System (f2fs) implementation
in the Linux kernel did not properly validate superblock metadata. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-10662, CVE-2017-10663)

Anthony Perard discovered that the Xen virtual block driver did not
properly initialize some data structures before passing them to user space.
A local attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2017-10911)

It was discovered that a use-after-free vulnerability existed in the POSIX
message queue implementation in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-11176)

Dave Chinner discovered that the XFS filesystem did not enforce that the
realtime inode flag was settable only on filesystems on a realtime device.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2017-14340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-135-generic 3.13.0-135.184~precise1
linux-image-3.13.0-135-generic-lpae 3.13.0-135.184~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.135.125
linux-image-generic-lts-trusty 3.13.0.135.125

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3470-2
https://www.ubuntu.com/usn/usn-3470-1
CVE-2016-8632, CVE-2017-10661, CVE-2017-10662, CVE-2017-10663,
CVE-2017-10911, CVE-2017-11176, CVE-2017-14340

USN-3471-1: Quagga vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3471-1
October 31, 2017

quagga vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Quagga.

Software Description:
- quagga: BGP/OSPF/RIP routing daemon

Details:

Andreas Jaggi discovered that Quagga incorrectly handled certain BGP UPDATE
messages. A remote attacker could possibly use this issue to cause Quagga
to crash, resulting in a denial of service. (CVE-2017-16227)

Quentin Young discovered that Quagga incorrectly handled memory in the
telnet vty CLI. An attacker able to connect to the telnet interface could
possibly use this issue to cause Quagga to consume memory, resulting in a
denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu
16.04 LTS. (CVE-2017-5495)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
quagga 1.1.1-3ubuntu0.1
quagga-bgpd 1.1.1-3ubuntu0.1

Ubuntu 17.04:
quagga 1.1.1-1ubuntu0.1
quagga-bgpd 1.1.1-1ubuntu0.1

Ubuntu 16.04 LTS:
quagga 0.99.24.1-2ubuntu1.3

Ubuntu 14.04 LTS:
quagga 0.99.22.4-3ubuntu1.4

After a standard system update you need to restart Quagga to make all the
necessary changes.

References:
https://www.ubuntu.com/usn/usn-3471-1
CVE-2017-16227, CVE-2017-5495

Package Information:
https://launchpad.net/ubuntu/+source/quagga/1.1.1-3ubuntu0.1
https://launchpad.net/ubuntu/+source/quagga/1.1.1-1ubuntu0.1
https://launchpad.net/ubuntu/+source/quagga/0.99.24.1-2ubuntu1.3
https://launchpad.net/ubuntu/+source/quagga/0.99.22.4-3ubuntu1.4