========================================================================== Ubuntu Security Notice USN-3127-1 November 11, 2016 linux vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS Summary: Several security issues were fixed in the kernel. Software Description: - linux: Linux kernel Details: It was discovered that the compression handling code in the Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel did not properly check for an integer overflow. A local attacker could use this to cause a denial of service (system crash). (CVE-2014-9904) Kirill A. Shutemov discovered that memory manager in the Linux kernel did not properly handle anonymous pages. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. (CVE-2015-3288) Vitaly Kuznetsov discovered that the Linux kernel did not properly suppress hugetlbfs support in X86 paravirtualized guests. An attacker in the guest OS could cause a denial of service (guest system crash). (CVE-2016-3961) Ondrej Kozina discovered that the keyring interface in the Linux kernel contained a buffer overflow when displaying timeout events via the /proc/keys interface. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-7042) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-3.13.0-101-generic 3.13.0-101.148 linux-image-3.13.0-101-generic-lpae 3.13.0-101.148 linux-image-3.13.0-101-lowlatency 3.13.0-101.148 linux-image-3.13.0-101-powerpc-e500 3.13.0-101.148 linux-image-3.13.0-101-powerpc-e500mc 3.13.0-101.148 linux-image-3.13.0-101-powerpc-smp 3.13.0-101.148 linux-image-3.13.0-101-powerpc64-emb 3.13.0-101.148 linux-image-3.13.0-101-powerpc64-smp 3.13.0-101.148 linux-image-generic 3.13.0.101.109 linux-image-generic-lpae 3.13.0.101.109 linux-image-lowlatency 3.13.0.101.109 linux-image-powerpc-e500 3.13.0.101.109 linux-image-powerpc-e500mc 3.13.0.101.109 linux-image-powerpc-smp 3.13.0.101.109 linux-image-powerpc64-emb 3.13.0.101.109 linux-image-powerpc64-smp 3.13.0.101.109 linux-image-virtual 3.13.0.101.109 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: http://www.ubuntu.com/usn/usn-3127-1 CVE-2014-9904, CVE-2015-3288, CVE-2016-3961, CVE-2016-7042 Package Information: https://launchpad.net/ubuntu/+source/linux/3.13.0-101.148 --w/VI3ydZO+RcZ3Ux -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCgAGBQJYJZIfAAoJEC8Jno0AXoH0insP/jaaUxVzufGQH9ssk/AaERQY mV60G8AmRGNR7bhU6yT3d1ia/NgsB5a0aZZ/mXBM0O5bwFo2958Vc8QPrZPqMFWh aC/xgP/ahn+CMJLpGdlUSDX75QVlOwAjszKVFo4DmFGiNbOMabW55ApdI1/fYnWP qr9Ag3eJH393HSquBMha+pRJBbQ+sr1KO/WjnTsuFJy5YqU2h/g3LypM+F5AHgbr gOXkWKpWJd+v1EP/uI+/MuoNigKfOs8r00Nbv8gNN8v/txGI/kSx2fCn4/aYQIwY 6WcOeONFsiriqYfSAZRPONWeCu5Huawc1y9Zs06ksy/vvZoNH/6dSvUyE5SI+T7m clMYC54ZEwkwmIu73bi+V8Ceodl+wtDl053Ekw8DGHrSj6I5O4BYH/kn1eRBDrdm AWe9KrchnfVTIOeb0H0S8Nb1XT4TcYFhY9JaQYCGQ2VKhGudKLJnwa0Hp1/uG8lr BWK4lp7FYIZztbsVR1vgcAwLmsb9D8PGm96qvrzunw3U2aQCtWU/QGMqwcMPgnVG hWE8o/l8GvZ5Ca5hj3tuMRT0pkzsN2jJbMQaJfNRbopoqopffpccdxOBCWvBuCDN T0bHGA+OO7o0OYms1nSPE/COopTBOyYRtYLVh3XIG93pGqK6XbZT8Ze9swmrktPj i+0yvWd0c7yq7dhf1if9 =07Pv -----END PGP SIGNATURE----- --w/VI3ydZO+RcZ3Ux--