========================================================================== Ubuntu Security Notice USN-3168-1 January 11, 2017 linux vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS Summary: Several security issues were fixed in the kernel. Software Description: - linux: Linux kernel Details: Dmitry Vyukov discovered that the KVM implementation in the Linux kernel did not properly initialize the Code Segment (CS) in certain error cases. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2016-9756) Andrey Konovalov discovered that signed integer overflows existed in the setsockopt() system call when handling the SO_SNDBUFFORCE and SO_RCVBUFFORCE options. A local attacker with the CAP_NET_ADMIN capability could use this to cause a denial of service (system crash or memory corruption). (CVE-2016-9793) Baozeng Ding discovered a race condition that could lead to a use-after- free in the Advanced Linux Sound Architecture (ALSA) subsystem of the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-9794) Baozeng Ding discovered a double free in the netlink_dump() function in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-9806) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-3.13.0-107-generic 3.13.0-107.154 linux-image-3.13.0-107-generic-lpae 3.13.0-107.154 linux-image-3.13.0-107-lowlatency 3.13.0-107.154 linux-image-3.13.0-107-powerpc-e500 3.13.0-107.154 linux-image-3.13.0-107-powerpc-e500mc 3.13.0-107.154 linux-image-3.13.0-107-powerpc-smp 3.13.0-107.154 linux-image-3.13.0-107-powerpc64-emb 3.13.0-107.154 linux-image-3.13.0-107-powerpc64-smp 3.13.0-107.154 linux-image-generic 3.13.0.107.115 linux-image-generic-lpae 3.13.0.107.115 linux-image-lowlatency 3.13.0.107.115 linux-image-powerpc-e500 3.13.0.107.115 linux-image-powerpc-e500mc 3.13.0.107.115 linux-image-powerpc-smp 3.13.0.107.115 linux-image-powerpc64-emb 3.13.0.107.115 linux-image-powerpc64-smp 3.13.0.107.115 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: http://www.ubuntu.com/usn/usn-3168-1 CVE-2016-9756, CVE-2016-9793, CVE-2016-9794, CVE-2016-9806 Package Information: https://launchpad.net/ubuntu/+source/linux/3.13.0-107.154