========================================================================== Ubuntu Security Notice USN-3484-3 November 21, 2017 linux-gcp vulnerability ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: The system could be made to crash or run programs as an administrator. Software Description: - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems Details: It was discovered that the KVM subsystem in the Linux kernel did not properly keep track of nested levels in guest page tables. A local attacker in a guest VM could use this to cause a denial of service (host OS crash) or possibly execute arbitrary code in the host OS. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.10.0-1009-gcp 4.10.0-1009.9 linux-image-gcp 4.10.0.1009.11 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://www.ubuntu.com/usn/usn-3484-3 https://www.ubuntu.com/usn/usn-3484-1 CVE-2017-12188 Package Information: https://launchpad.net/ubuntu/+source/linux-gcp/4.10.0-1009.9