USN-3170-1: Linux kernel vulnerabilities

Ubuntu Security Notice USN-3170-1

11th January, 2017

linux vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.10

Summary

Several security issues were fixed in the kernel.

Software description

  • linux - Linux kernel

Details

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
did not properly initialize the Code Segment (CS) in certain error cases. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2016-9756)

Andrey Konovalov discovered that signed integer overflows existed in the
setsockopt() system call when handling the SO_SNDBUFFORCE and
SO_RCVBUFFORCE options. A local attacker with the CAP_NET_ADMIN capability
could use this to cause a denial of service (system crash or memory
corruption). (CVE-2016-9793)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 16.10:
linux-image-powerpc-smp 4.8.0.34.43
linux-image-powerpc-e500mc 4.8.0.34.43
linux-image-4.8.0-34-lowlatency 4.8.0-34.36
linux-image-generic 4.8.0.34.43
linux-image-generic-lpae 4.8.0.34.43
linux-image-4.8.0-34-generic-lpae 4.8.0-34.36
linux-image-powerpc64-emb 4.8.0.34.43
linux-image-4.8.0-34-powerpc64-emb 4.8.0-34.36
linux-image-4.8.0-34-generic 4.8.0-34.36
linux-image-4.8.0-34-powerpc-e500mc 4.8.0-34.36
linux-image-lowlatency 4.8.0.34.43
linux-image-4.8.0-34-powerpc-smp 4.8.0-34.36

To update your system, please follow these instructions: http://ift.tt/17VXqjU.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-9756, CVE-2016-9793



from Ubuntu Security Notices http://ift.tt/2iffUUx