Cloud Foundry Logo
blog single gear
Security Advisory

USN-3189-2: Linux kernel (Xenial HWE) vulnerabilities

USN-3189-2: Linux kernel (Xenial HWE) vulnerabilities

Severity

Medium

Vendor

Canonical Ubuntu

Versions Affected

  • Canonical Ubuntu 14.04 LTS

Description

USN-3189-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS.

Mikulas Patocka discovered that the asynchronous multi buffer cryptographic daemon (mcryptd) in the Linux kernel did not properly handle being invoked with incompatible algorithms. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-10147)

Qidan He discovered that the ICMP implementation in the Linux kernel did not properly check the size of an ICMP header. A local attacker withCAP_NET_ADMIN could use this to expose sensitive information.(CVE-2016-8399)

 

Affected Cloud Foundry Products and Versions

Severity is medium unless otherwise noted.

  • Cloud Foundry BOSH stemcells are vulnerable, including:
    • 3151.x versions prior to 3151.11
    • 3233.x versions prior to 3233.14
    • 3263.x versions prior to 3263.20
    • 3312.x versions prior to 3312.20
    • 3363.x versions prior to 3363.9

Mitigation

OSS users are strongly encouraged to follow one of the mitigations below:

  • The Cloud Foundry team recommends upgrading to the following BOSH stemcells:
    • Upgrade 3151.x versions to 3151.11
    • Upgrade 3233.x versions to 3233.14
    • Upgrade 3263.x versions to 3263.20
    • Upgrade 3312.x versions to 3312.20
    • Upgrade 3363.x versions to 3363.9

References

 

Cloud Foundry Foundation Security Team Profile Image

Cloud Foundry Foundation Security Team, AUTHOR

SEE ALL ARTICLES