=========================================================================== Ubuntu Security Notice USN-3312-1 June 07, 2017 linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities =========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon Processors Details: It was discovered that the netfilter netlink implementation in the Linux kernel did not properly validate batch messages. A local attacker with the CAP_NET_ADMIN capability could use this to expose sensitive information or cause a denial of service. (CVE-2016-7917) Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build() function in the Linux kernel. A local attacker could use to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. (CVE-2016-8632) It was discovered that the keyring implementation in the Linux kernel in some situations did not prevent special internal keyrings from being joined by userspace keyrings. A privileged local attacker could use this to bypass module verification. (CVE-2016-9604) It was discovered that a buffer overflow existed in the trace subsystem in the Linux kernel. A privileged local attacker could use this to execute arbitrary code. (CVE-2017-0605) Dmitry Vyukov discovered that KVM implementation in the Linux kernel improperly emulated the VMXON instruction. A local attacker in a guest OS could use this to cause a denial of service (memory consumption) in the host OS. (CVE-2017-2596) Daniel Jiang discovered that a race condition existed in the ipv4 ping socket implementation in the Linux kernel. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2017-2671) Di Shen discovered that a race condition existed in the perf subsystem of the Linux kernel. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. (CVE-2017-6001) Eric Biggers discovered a memory leak in the keyring implementation in the Linux kernel. A local attacker could use this to cause a denial of service (memory consumption). (CVE-2017-7472) Sabrina Dubroca discovered that the asynchronous cryptographic hash (ahash) implementation in the Linux kernel did not properly handle a full request queue. A local attacker could use this to cause a denial of service (infinite recursion). (CVE-2017-7618) Tuomas Haanp=E4=E4 and Ari Kauppi discovered that the NFSv2 and NFSv3 server implementations in the Linux kernel did not properly handle certain long RPC replies. A remote attacker could use this to cause a denial of service (system crash). (CVE-2017-7645) Tommi Rantala and Brad Spengler discovered that the memory manager in the Linux kernel did not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism. A local attacker with access to /dev/mem could use this to expose sensitive information or possibly execute arbitrary code. (CVE-2017-7889) Tuomas Haanp=E4=E4 and Ari Kauppi discovered that the NFSv2 and NFSv3 server implementations in the Linux kernel did not properly check for the end of buffer. A remote attacker could use this to craft requests that cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-7895) It was discovered that a use-after-free vulnerability existed in the device driver for XCeive xc2028/xc3028 tuners in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2016-7913) Vlad Tsyrklevich discovered an integer overflow vulnerability in the VFIO PCI driver for the Linux kernel. A local attacker with access to a vfio PCI device file could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2016-9083, CVE-2016-9084) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-1014-gke 4.4.0-1014.14 linux-image-4.4.0-1018-aws 4.4.0-1018.27 linux-image-4.4.0-1057-raspi2 4.4.0-1057.64 linux-image-4.4.0-1059-snapdragon 4.4.0-1059.63 linux-image-4.4.0-79-generic 4.4.0-79.100 linux-image-4.4.0-79-generic-lpae 4.4.0-79.100 linux-image-4.4.0-79-lowlatency 4.4.0-79.100 linux-image-4.4.0-79-powerpc-e500mc 4.4.0-79.100 linux-image-4.4.0-79-powerpc-smp 4.4.0-79.100 linux-image-4.4.0-79-powerpc64-smp 4.4.0-79.100 linux-image-aws 4.4.0.1018.21 linux-image-generic 4.4.0.79.85 linux-image-generic-lpae 4.4.0.79.85 linux-image-gke 4.4.0.1014.16 linux-image-lowlatency 4.4.0.79.85 linux-image-powerpc-e500mc 4.4.0.79.85 linux-image-powerpc-smp 4.4.0.79.85 linux-image-powerpc64-emb 4.4.0.79.85 linux-image-powerpc64-smp 4.4.0.79.85 linux-image-raspi2 4.4.0.1057.58 linux-image-snapdragon 4.4.0.1059.52 linux-image-virtual 4.4.0.79.85 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://www.ubuntu.com/usn/usn-3312-1 CVE-2016-7913, CVE-2016-7917, CVE-2016-8632, CVE-2016-9083, CVE-2016-9084, CVE-2016-9604, CVE-2017-0605, CVE-2017-2596, CVE-2017-2671, CVE-2017-6001, CVE-2017-7472, CVE-2017-7618, CVE-2017-7645, CVE-2017-7889, CVE-2017-7895 Package Information: https://launchpad.net/ubuntu/+source/linux/4.4.0-79.100 https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1018.27 https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1014.14 https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1057.64 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1059.63