========================================================================== Ubuntu Security Notice USN-3190-1 February 03, 2017 linux vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.10 Summary: Several security issues were fixed in the kernel. Software Description: - linux: Linux kernel Details: Mikulas Patocka discovered that the asynchronous multibuffer cryptographic daemon (mcryptd) in the Linux kernel did not properly handle being invoked with incompatible algorithms. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-10147) It was discovered that a use-after-free existed in the KVM susbsystem of the Linux kernel when creating devices. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-10150) Qidan He discovered that the ICMP implementation in the Linux kernel did not properly check the size of an ICMP header. A local attacker with CAP_NET_ADMIN could use this to expose sensitive information. (CVE-2016-8399) Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build() function in the Linux kernel. A local attacker could use to cause a denial of service (system crash) or possible execute arbitrary code with administrative privileges. (CVE-2016-8632) Dmitry Vyukov discovered that the KVM implementation in the Linux kernel did not properly restrict the VCPU index when I/O APIC is enabled, An attacker in a guest VM could use this to cause a denial of service (system crash) or possibly gain privileges in the host OS. (CVE-2016-9777) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.10: linux-image-4.8.0-37-generic 4.8.0-37.39 linux-image-4.8.0-37-generic-lpae 4.8.0-37.39 linux-image-4.8.0-37-lowlatency 4.8.0-37.39 linux-image-4.8.0-37-powerpc-e500mc 4.8.0-37.39 linux-image-4.8.0-37-powerpc-smp 4.8.0-37.39 linux-image-4.8.0-37-powerpc64-emb 4.8.0-37.39 linux-image-generic 4.8.0.37.46 linux-image-generic-lpae 4.8.0.37.46 linux-image-lowlatency 4.8.0.37.46 linux-image-powerpc-e500mc 4.8.0.37.46 linux-image-powerpc-smp 4.8.0.37.46 linux-image-powerpc64-emb 4.8.0.37.46 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: http://www.ubuntu.com/usn/usn-3190-1 CVE-2016-10147, CVE-2016-10150, CVE-2016-8399, CVE-2016-8632, CVE-2016-9777 Package Information: https://launchpad.net/ubuntu/+source/linux/4.8.0-37.39