Tuesday, December 20, 2016

USN-3161-2: Linux kernel (Xenial HWE) vulnerabilities

Ubuntu Security Notice USN-3161-2

20th December, 2016

linux-lts-xenial vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the kernel.

Software description

  • linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

USN-3161-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Tilman Schmidt and Sasha Levin discovered a use-after-free condition in the
TTY implementation in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2015-8964)

It was discovered that the Video For Linux Two (v4l2) implementation in the
Linux kernel did not properly handle multiple planes when processing a
VIDIOC_DQBUF ioctl(). A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2016-4568)

CAI Qian discovered that shared bind mounts in a mount namespace
exponentially added entries without restriction to the Linux kernel's mount
table. A local attacker could use this to cause a denial of service (system
crash). (CVE-2016-6213)

It was discovered that the KVM implementation for x86/x86_64 in the Linux
kernel could dereference a null pointer. An attacker in a guest virtual
machine could use this to cause a denial of service (system crash) in the
KVM host. (CVE-2016-8630)

Eyal Itkin discovered that the IP over IEEE 1394 (FireWire) implementation
in the Linux kernel contained a buffer overflow when handling fragmented
packets. A remote attacker could use this to possibly execute arbitrary
code with administrative privileges. (CVE-2016-8633)

Marco Grassi discovered that the TCP implementation in the Linux kernel
mishandles socket buffer (skb) truncation. A local attacker could use this
to cause a denial of service (system crash). (CVE-2016-8645)

Andrey Konovalov discovered that the SCTP implementation in the Linux
kernel improperly handled validation of incoming data. A remote attacker
could use this to cause a denial of service (system crash). (CVE-2016-9555)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 14.04 LTS:
linux-image-powerpc-smp-lts-xenial 4.4.0.57.44
linux-image-generic-lpae-lts-xenial 4.4.0.57.44
linux-image-generic-lts-xenial 4.4.0.57.44
linux-image-4.4.0-57-powerpc64-emb 4.4.0-57.78~14.04.1
linux-image-lowlatency-lts-xenial 4.4.0.57.44
linux-image-powerpc64-smp-lts-xenial 4.4.0.57.44
linux-image-4.4.0-57-powerpc-e500mc 4.4.0-57.78~14.04.1
linux-image-4.4.0-57-generic 4.4.0-57.78~14.04.1
linux-image-4.4.0-57-powerpc64-smp 4.4.0-57.78~14.04.1
linux-image-4.4.0-57-generic-lpae 4.4.0-57.78~14.04.1
linux-image-powerpc64-emb-lts-xenial 4.4.0.57.44
linux-image-4.4.0-57-lowlatency 4.4.0-57.78~14.04.1
linux-image-powerpc-e500mc-lts-xenial 4.4.0.57.44
linux-image-4.4.0-57-powerpc-smp 4.4.0-57.78~14.04.1

To update your system, please follow these instructions: http://ift.tt/17VXqjU.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2015-8964, CVE-2016-4568, CVE-2016-6213, CVE-2016-8630, CVE-2016-8633, CVE-2016-8645, CVE-2016-9555



from Ubuntu Security Notices http://ift.tt/2hS5FZS

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.