[USN-3169-2] Linux kernel (Xenial HWE) vulnerabilities

Steve Beattie steve.beattie at canonical.com
Wed Jan 11 09:25:30 UTC 2017


==========================================================================
Ubuntu Security Notice USN-3169-2
January 11, 2017

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3169-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
did not properly initialize the Code Segment (CS) in certain error cases. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2016-9756)

Andrey Konovalov discovered that signed integer overflows existed in the
setsockopt() system call when handling the SO_SNDBUFFORCE and
SO_RCVBUFFORCE options. A local attacker with the CAP_NET_ADMIN capability
could use this to cause a denial of service (system crash or memory
corruption). (CVE-2016-9793)

Baozeng Ding discovered a race condition that could lead to a use-after-
free in the Advanced Linux Sound Architecture (ALSA) subsystem of the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-9794)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-4.4.0-59-generic    4.4.0-59.80~14.04.1
  linux-image-4.4.0-59-generic-lpae  4.4.0-59.80~14.04.1
  linux-image-4.4.0-59-lowlatency  4.4.0-59.80~14.04.1
  linux-image-4.4.0-59-powerpc-e500mc  4.4.0-59.80~14.04.1
  linux-image-4.4.0-59-powerpc-smp  4.4.0-59.80~14.04.1
  linux-image-4.4.0-59-powerpc64-emb  4.4.0-59.80~14.04.1
  linux-image-4.4.0-59-powerpc64-smp  4.4.0-59.80~14.04.1
  linux-image-generic-lpae-lts-xenial  4.4.0.59.46
  linux-image-generic-lts-xenial  4.4.0.59.46
  linux-image-lowlatency-lts-xenial  4.4.0.59.46
  linux-image-powerpc-e500mc-lts-xenial  4.4.0.59.46
  linux-image-powerpc-smp-lts-xenial  4.4.0.59.46
  linux-image-powerpc64-emb-lts-xenial  4.4.0.59.46
  linux-image-powerpc64-smp-lts-xenial  4.4.0.59.46

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  http://www.ubuntu.com/usn/usn-3169-2
  http://www.ubuntu.com/usn/usn-3169-1
  CVE-2016-9756, CVE-2016-9793, CVE-2016-9794

Package Information:
  https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-59.80~14.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20170111/07d082f7/attachment.sig>


More information about the ubuntu-security-announce mailing list