========================================================================== Ubuntu Security Notice USN-3359-1 July 20, 2017 linux, linux-raspi2 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.10 Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 Details: It was discovered that the Linux kernel did not properly initialize a Wake- on-Lan data structure. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2014-9900) Dmitry Vyukov, Andrey Konovalov, Florian Westphal, and Eric Dumazet discovered that the netfiler subsystem in the Linux kernel mishandled IPv6 packet reassembly. A local user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2016-9755) Alexander Potapenko discovered a race condition in the Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-1000380) It was discovered that the Linux kernel did not clear the setgid bit during a setxattr call on a tmpfs filesystem. A local attacker could use this to gain elevated group privileges. (CVE-2017-5551) Murray McAllister discovered that an integer overflow existed in the VideoCore DRM driver of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-5576) Li Qiang discovered that the DRM driver for VMware Virtual GPUs in the Linux kernel did not properly validate some ioctl arguments. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-7346) Tuomas Haanpaa and Ari Kauppi discovered that the NFSv2 and NFSv3 server implementations in the Linux kernel did not properly check for the end of buffer. A remote attacker could use this to craft requests that cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-7895) It was discovered that an integer underflow existed in the Edgeport USB Serial Converter device driver of the Linux kernel. An attacker with physical access could use this to expose sensitive information (kernel memory). (CVE-2017-8924) It was discovered that the USB ZyXEL omni.net LCD PLUS driver in the Linux kernel did not properly perform reference counting. A local attacker could use this to cause a denial of service (tty exhaustion). (CVE-2017-8925) Jann Horn discovered that bpf in Linux kernel does not restrict the output of the print_bpf_insn function. A local attacker could use this to obtain sensitive address information. (CVE-2017-9150) Murray McAllister discovered that the DRM driver for VMware Virtual GPUs in the Linux kernel did not properly initialize memory. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-9605) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.10: linux-image-4.8.0-1043-raspi2 4.8.0-1043.47 linux-image-4.8.0-59-generic 4.8.0-59.64 linux-image-4.8.0-59-generic-lpae 4.8.0-59.64 linux-image-4.8.0-59-lowlatency 4.8.0-59.64 linux-image-4.8.0-59-powerpc-e500mc 4.8.0-59.64 linux-image-4.8.0-59-powerpc-smp 4.8.0-59.64 linux-image-4.8.0-59-powerpc64-emb 4.8.0-59.64 linux-image-generic 4.8.0.59.72 linux-image-generic-lpae 4.8.0.59.72 linux-image-lowlatency 4.8.0.59.72 linux-image-powerpc-e500mc 4.8.0.59.72 linux-image-powerpc-smp 4.8.0.59.72 linux-image-powerpc64-emb 4.8.0.59.72 linux-image-raspi2 4.8.0.1043.47 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://www.ubuntu.com/usn/usn-3359-1 CVE-2014-9900, CVE-2016-9755, CVE-2017-1000380, CVE-2017-5551, CVE-2017-5576, CVE-2017-7346, CVE-2017-7895, CVE-2017-8924, CVE-2017-8925, CVE-2017-9150, CVE-2017-9605 Package Information: https://launchpad.net/ubuntu/+source/linux/4.8.0-59.64 https://launchpad.net/ubuntu/+source/linux-raspi2/4.8.0-1043.47