Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3312-1: Linux kernel vulnerabilities

7 June 2017

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-gke - Linux kernel for Google Container Engine (GKE) systems
  • linux-raspi2 - Linux kernel for Raspberry Pi 2
  • linux-snapdragon - Linux kernel for Snapdragon Processors

Details

It was discovered that the netfilter netlink implementation in the Linux
kernel did not properly validate batch messages. A local attacker with the
CAP_NET_ADMIN capability could use this to expose sensitive information or
cause a denial of service. (CVE-2016-7917)

Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build()
function in the Linux kernel. A local attacker could use to cause a denial
of service (system crash) or possibly execute arbitrary code with
administrative privileges. (CVE-2016-8632)

It was discovered that the keyring implementation in the Linux kernel in
some situations did not prevent special internal keyrings from being joined
by userspace keyrings. A privileged local attacker could use this to bypass
module verification. (CVE-2016-9604)

It was discovered that a buffer overflow existed in the trace subsystem in
the Linux kernel. A privileged local attacker could use this to execute
arbitrary code. (CVE-2017-0605)

Dmitry Vyukov discovered that KVM implementation in the Linux kernel
improperly emulated the VMXON instruction. A local attacker in a guest OS
could use this to cause a denial of service (memory consumption) in the
host OS. (CVE-2017-2596)

Daniel Jiang discovered that a race condition existed in the ipv4 ping
socket implementation in the Linux kernel. A local privileged attacker
could use this to cause a denial of service (system crash). (CVE-2017-2671)

Di Shen discovered that a race condition existed in the perf subsystem of
the Linux kernel. A local attacker could use this to cause a denial of
service or possibly gain administrative privileges. (CVE-2017-6001)

Eric Biggers discovered a memory leak in the keyring implementation in the
Linux kernel. A local attacker could use this to cause a denial of service
(memory consumption). (CVE-2017-7472)

Sabrina Dubroca discovered that the asynchronous cryptographic hash (ahash)
implementation in the Linux kernel did not properly handle a full request
queue. A local attacker could use this to cause a denial of service
(infinite recursion). (CVE-2017-7618)

Tuomas Haanpää and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly handle certain long
RPC replies. A remote attacker could use this to cause a denial of service
(system crash). (CVE-2017-7645)

Tommi Rantala and Brad Spengler discovered that the memory manager in the
Linux kernel did not properly enforce the CONFIG_STRICT_DEVMEM protection
mechanism. A local attacker with access to /dev/mem could use this to
expose sensitive information or possibly execute arbitrary code.
(CVE-2017-7889)

Tuomas Haanpää and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly check for the end of
buffer. A remote attacker could use this to craft requests that cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7895)

It was discovered that a use-after-free vulnerability existed in the device
driver for XCeive xc2028/xc3028 tuners in the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-7913)

Vlad Tsyrklevich discovered an integer overflow vulnerability in the VFIO
PCI driver for the Linux kernel. A local attacker with access to a vfio PCI
device file could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-9083, CVE-2016-9084)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3798-1: linux, linux-image-3.13.0-161-powerpc64-emb, linux-image-3.13.0-161-powerpc-smp, linux-image-3.13.0-161-powerpc-e500, linux-image-3.13.0-161-generic-lpae, linux-image-3.13.0-161-lowlatency, linux-image-3.13.0-161-powerpc64-smp, linux-image-3.13.0-161-generic, linux-image-3.13.0-161-powerpc-e500mc, linux-image-extra-3.13.0-161-generic
  • USN-3798-2: linux-image-generic-lpae-lts-trusty, linux-image-generic-lts-trusty, linux-image-3.13.0-161-generic-lpae, linux-image-3.13.0-161-generic, linux-lts-trusty
  • USN-3312-2: linux-lts-xenial, linux-image-4.4.0-79-generic, linux-image-4.4.0-79-generic-lpae, linux-image-4.4.0-79-lowlatency, linux-image-4.4.0-79-powerpc64-emb, linux-image-4.4.0-79-powerpc-smp, linux-image-4.4.0-79-powerpc-e500mc, linux-image-extra-4.4.0-79-generic, linux-image-4.4.0-79-powerpc64-smp
  • USN-3190-1: linux-image-powerpc-e500mc, linux, linux-image-4.8.0-37-generic-lpae, linux-image-4.8.0-37-lowlatency, linux-image-4.8.0-37-powerpc-smp, linux-image-4.8.0-37-generic, linux-image-lowlatency, linux-image-powerpc64-emb, linux-image-4.8.0-37-powerpc-e500mc, linux-image-generic-lpae, linux-image-powerpc-smp, linux-image-4.8.0-37-powerpc64-emb, linux-image-generic
  • USN-3470-2: linux-image-3.13.0-135-generic-lpae, linux-image-generic-lpae-lts-trusty, linux-image-generic-lts-trusty, linux-image-3.13.0-135-generic, linux-lts-trusty
  • USN-3470-1: linux-image-3.13.0-135-powerpc-e500, linux, linux-image-3.13.0-135-generic-lpae, linux-image-extra-3.13.0-135-generic, linux-image-3.13.0-135-lowlatency, linux-image-3.13.0-135-powerpc64-smp, linux-image-3.13.0-135-powerpc64-emb, linux-image-3.13.0-135-powerpc-e500mc, linux-image-3.13.0-135-generic, linux-image-3.13.0-135-powerpc-smp
  • USN-3190-2: linux-image-4.8.0-1024-raspi2, linux-raspi2, linux-image-raspi2
  • USN-3361-1: linux-image-4.10.0-27-lowlatency, linux-image-4.10.0-27-generic-lpae, linux-hwe, linux-image-4.10.0-27-generic, linux-image-extra-4.10.0-27-generic
  • USN-3422-2: linux-image-3.13.0-132-generic, linux-image-generic-lpae-lts-trusty, linux-image-generic-lts-trusty, linux-image-3.13.0-132-generic-lpae, linux-lts-trusty
  • USN-3422-1: linux, linux-image-3.13.0-132-generic, linux-image-3.13.0-132-powerpc64-emb, linux-image-3.13.0-132-powerpc-e500, linux-image-3.13.0-132-powerpc64-smp, linux-image-3.13.0-132-generic-lpae, linux-image-extra-3.13.0-132-generic, linux-image-3.13.0-132-powerpc-smp, linux-image-3.13.0-132-lowlatency, linux-image-3.13.0-132-powerpc-e500mc
  • USN-3314-1: linux, linux-image-raspi2, linux-image-4.10.0-22-generic-lpae, linux-image-4.10.0-22-generic, linux-image-4.10.0-22-lowlatency, linux-image-lowlatency, linux-image-generic-lpae, linux-image-4.10.0-1006-raspi2, linux-image-generic, linux-raspi2
  • USN-3313-2: linux-image-extra-4.8.0-54-generic, linux-image-4.8.0-54-generic, linux-image-4.8.0-54-lowlatency, linux-image-4.8.0-54-generic-lpae, linux-hwe
  • USN-3343-1: linux, linux-image-3.13.0-123-powerpc64-emb, linux-image-3.13.0-123-lowlatency, linux-image-3.13.0-123-generic, linux-image-extra-3.13.0-123-generic, linux-image-3.13.0-123-powerpc64-smp, linux-image-3.13.0-123-powerpc-smp, linux-image-3.13.0-123-powerpc-e500, linux-image-3.13.0-123-powerpc-e500mc, linux-image-3.13.0-123-generic-lpae
  • USN-3343-2: linux-image-generic-lpae-lts-trusty, linux-image-3.13.0-123-generic, linux-image-generic-lts-trusty, linux-image-3.13.0-123-generic-lpae, linux-lts-trusty
  • USN-3313-1: linux-image-powerpc-e500mc, linux, linux-image-generic, linux-raspi2, linux-image-raspi2, linux-image-4.8.0-54-generic, linux-image-4.8.0-54-lowlatency, linux-image-4.8.0-54-powerpc-e500mc, linux-image-lowlatency, linux-image-4.8.0-54-generic-lpae, linux-image-powerpc64-emb, linux-image-generic-lpae, linux-image-powerpc-smp, linux-image-4.8.0-54-powerpc-smp, linux-image-4.8.0-1038-raspi2, linux-image-4.8.0-54-powerpc64-emb
  • USN-3293-1: linux, linux-image-raspi2, linux-image-4.10.0-21-lowlatency, linux-image-4.10.0-21-generic, linux-image-4.10.0-21-generic-lpae, linux-image-4.10.0-1005-raspi2, linux-image-lowlatency, linux-image-generic-lpae, linux-image-generic, linux-raspi2
  • USN-3754-1: linux-image-3.13.0-157-powerpc64-emb, linux, linux-image-3.13.0-157-powerpc-e500mc, linux-image-3.13.0-157-powerpc64-smp, linux-image-3.13.0-157-powerpc-e500, linux-image-3.13.0-157-powerpc-smp, linux-image-3.13.0-157-generic-lpae, linux-image-3.13.0-157-generic, linux-image-3.13.0-157-lowlatency, linux-image-extra-3.13.0-157-generic
  • USN-3583-2: linux-image-generic-lpae-lts-trusty, linux-image-generic-lts-trusty, linux-image-3.13.0-142-generic-lpae, linux-image-3.13.0-142-generic, linux-lts-trusty
  • USN-3583-1: linux-image-3.13.0-142-powerpc-e500, linux-image-3.13.0-142-powerpc-smp, linux, linux-image-3.13.0-142-powerpc64-emb, linux-image-3.13.0-142-powerpc-e500mc, linux-image-extra-3.13.0-142-generic, linux-image-3.13.0-142-lowlatency, linux-image-3.13.0-142-generic-lpae, linux-image-3.13.0-142-generic, linux-image-3.13.0-142-powerpc64-smp
  • USN-3359-1: linux-image-powerpc-e500mc, linux, linux-image-4.8.0-59-generic, linux-image-4.8.0-59-lowlatency, linux-image-4.8.0-59-powerpc-e500mc, linux-image-raspi2, linux-raspi2, linux-image-4.8.0-59-powerpc-smp, linux-image-4.8.0-1043-raspi2, linux-image-lowlatency, linux-image-4.8.0-59-powerpc64-emb, linux-image-powerpc64-emb, linux-image-generic-lpae, linux-image-powerpc-smp, linux-image-generic, linux-image-4.8.0-59-generic-lpae
  • USN-3360-1: linux-image-3.13.0-125-lowlatency, linux, linux-image-3.13.0-125-powerpc-e500mc, linux-image-extra-3.13.0-125-generic, linux-image-3.13.0-125-powerpc-e500, linux-image-3.13.0-125-generic, linux-image-3.13.0-125-generic-lpae, linux-image-3.13.0-125-powerpc-smp, linux-image-3.13.0-125-powerpc64-smp, linux-image-3.13.0-125-powerpc64-emb
  • USN-3360-2: linux-image-generic-lpae-lts-trusty, linux-image-generic-lts-trusty, linux-image-3.13.0-125-generic, linux-image-3.13.0-125-generic-lpae, linux-lts-trusty