Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3162-2: Linux kernel (Raspberry Pi 2) vulnerabilities

20 December 2016

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

CAI Qian discovered that shared bind mounts in a mount namespace
exponentially added entries without restriction to the Linux kernel's mount
table. A local attacker could use this to cause a denial of service (system
crash). (CVE-2016-6213)

Andreas Gruenbacher and Jan Kara discovered that the filesystem
implementation in the Linux kernel did not clear the setgid bit during a
setxattr call. A local attacker could use this to possibly elevate group
privileges. (CVE-2016-7097)

Marco Grassi discovered that the driver for Areca RAID Controllers in the
Linux kernel did not properly validate control messages. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-7425)

It was discovered that the KVM implementation for x86/x86_64 in the Linux
kernel could dereference a null pointer. An attacker in a guest virtual
machine could use this to cause a denial of service (system crash) in the
KVM host. (CVE-2016-8630)

Eyal Itkin discovered that the IP over IEEE 1394 (FireWire) implementation
in the Linux kernel contained a buffer overflow when handling fragmented
packets. A remote attacker could use this to possibly execute arbitrary
code with administrative privileges. (CVE-2016-8633)

Marco Grassi discovered that the TCP implementation in the Linux kernel
mishandles socket buffer (skb) truncation. A local attacker could use this
to cause a denial of service (system crash). (CVE-2016-8645)

It was discovered that the keyring implementation in the Linux kernel
improperly handled crypto registration in conjunction with successful key-
type registration. A local attacker could use this to cause a denial of
service (system crash). (CVE-2016-9313)

Andrey Konovalov discovered that the SCTP implementation in the Linux
kernel improperly handled validation of incoming data. A remote attacker
could use this to cause a denial of service (system crash). (CVE-2016-9555)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-3162-1: linux-image-generic, linux-image-4.8.0-32-powerpc-smp, linux-image-lowlatency, linux-image-powerpc-e500mc, linux-image-generic-lpae, linux-image-powerpc-smp, linux-image-4.8.0-32-powerpc-e500mc, linux-image-4.8.0-32-generic-lpae, linux-image-4.8.0-32-lowlatency, linux-image-4.8.0-32-generic, linux-image-powerpc64-emb, linux-image-4.8.0-32-powerpc64-emb, linux
  • USN-3160-2: linux-image-3.13.0-106-generic, linux-image-3.13.0-106-generic-lpae, linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-generic-lts-trusty
  • USN-3161-4: linux-image-4.4.0-1042-snapdragon, linux-snapdragon
  • USN-3161-1: linux-image-4.4.0-57-lowlatency, linux-image-4.4.0-57-powerpc-smp, linux-image-4.4.0-57-generic, linux-image-4.4.0-57-powerpc64-smp, linux-image-4.4.0-57-powerpc-e500mc, linux-image-4.4.0-57-powerpc64-emb, linux-image-extra-4.4.0-57-generic, linux-image-4.4.0-57-generic-lpae, linux
  • USN-3161-3: linux-raspi2, linux-image-4.4.0-1038-raspi2
  • USN-3161-2: linux-image-4.4.0-57-lowlatency, linux-image-4.4.0-57-powerpc-smp, linux-image-4.4.0-57-generic, linux-lts-xenial, linux-image-4.4.0-57-powerpc64-smp, linux-image-4.4.0-57-powerpc-e500mc, linux-image-4.4.0-57-powerpc64-emb, linux-image-extra-4.4.0-57-generic, linux-image-4.4.0-57-generic-lpae
  • USN-3160-1: linux-image-extra-3.13.0-106-generic, linux-image-3.13.0-106-generic-lpae, linux-image-3.13.0-106-powerpc-e500mc, linux-image-3.13.0-106-powerpc-e500, linux-image-3.13.0-106-powerpc64-emb, linux-image-3.13.0-106-powerpc64-smp, linux-image-3.13.0-106-generic, linux, linux-image-3.13.0-106-powerpc-smp, linux-image-3.13.0-106-lowlatency
  • USN-3146-2: linux-image-4.4.0-51-powerpc-e500mc, linux-image-4.4.0-51-generic-lpae, linux-image-extra-4.4.0-51-generic, linux-lts-xenial, linux-image-4.4.0-51-powerpc64-smp, linux-image-4.4.0-51-powerpc-smp, linux-image-4.4.0-51-lowlatency, linux-image-4.4.0-51-powerpc64-emb, linux-image-4.4.0-51-generic
  • USN-3146-1: linux-image-4.4.0-51-powerpc-e500mc, linux-image-4.4.0-51-generic-lpae, linux-image-extra-4.4.0-51-generic, linux-image-4.4.0-51-powerpc64-smp, linux-image-4.4.0-51-powerpc-smp, linux-image-4.4.0-51-lowlatency, linux, linux-image-4.4.0-51-powerpc64-emb, linux-image-4.4.0-51-generic
  • USN-3422-2: linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-3.13.0-132-generic-lpae, linux-image-3.13.0-132-generic, linux-image-generic-lts-trusty
  • USN-3422-1: linux-image-3.13.0-132-powerpc-smp, linux-image-3.13.0-132-powerpc64-emb, linux-image-3.13.0-132-powerpc-e500, linux-image-3.13.0-132-generic-lpae, linux-image-3.13.0-132-powerpc64-smp, linux-image-extra-3.13.0-132-generic, linux-image-3.13.0-132-generic, linux, linux-image-3.13.0-132-lowlatency, linux-image-3.13.0-132-powerpc-e500mc
  • USN-3147-1: linux-image-4.8.0-28-generic-lpae, linux-image-generic, linux-image-lowlatency, linux-image-powerpc-e500mc, linux-image-4.8.0-28-powerpc-smp, linux-image-generic-lpae, linux-image-powerpc-smp, linux-image-4.8.0-28-powerpc-e500mc, linux-image-4.8.0-28-lowlatency, linux-image-4.8.0-28-generic, linux-image-powerpc64-emb, linux, linux-image-4.8.0-28-powerpc64-emb
  • USN-3144-1: linux-image-generic, linux-image-3.2.0-116-virtual, linux-image-highbank, linux-image-powerpc64-smp, linux-image-3.2.0-116-powerpc64-smp, linux-image-3.2.0-116-generic, linux-image-3.2.0-116-powerpc-smp, linux-image-powerpc-smp, linux-image-3.2.0-116-omap, linux-image-omap, linux-image-3.2.0-116-generic-pae, linux-image-3.2.0-116-highbank, linux-image-virtual, linux, linux-image-generic-pae
  • USN-3145-1: linux-image-3.13.0-103-generic, linux-image-3.13.0-103-generic-lpae, linux-image-3.13.0-103-powerpc64-smp, linux-image-3.13.0-103-powerpc-e500, linux-image-3.13.0-103-powerpc64-emb, linux-image-extra-3.13.0-103-generic, linux-image-3.13.0-103-powerpc-smp, linux-image-3.13.0-103-lowlatency, linux-image-3.13.0-103-powerpc-e500mc, linux
  • USN-3145-2: linux-image-3.13.0-103-generic, linux-image-3.13.0-103-generic-lpae, linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-generic-lts-trusty
  • USN-3144-2: linux-image-omap4, linux-ti-omap4, linux-image-3.2.0-1494-omap4
  • USN-3445-1: linux-image-3.13.0-133-powerpc-smp, linux-image-3.13.0-133-generic-lpae, linux-image-3.13.0-133-powerpc-e500mc, linux-image-3.13.0-133-powerpc64-smp, linux-image-3.13.0-133-lowlatency, linux-image-3.13.0-133-powerpc-e500, linux-image-extra-3.13.0-133-generic, linux-image-3.13.0-133-generic, linux-image-3.13.0-133-powerpc64-emb, linux
  • USN-3445-2: linux-image-3.13.0-133-generic-lpae, linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-3.13.0-133-generic, linux-image-generic-lts-trusty
  • USN-3290-1: linux-image-3.13.0-119-lowlatency, linux-image-extra-3.13.0-119-generic, linux-image-3.13.0-119-powerpc-e500mc, linux-image-3.13.0-119-powerpc-e500, linux-image-3.13.0-119-powerpc-smp, linux-image-3.13.0-119-generic-lpae, linux-image-3.13.0-119-powerpc64-smp, linux-image-3.13.0-119-powerpc64-emb, linux, linux-image-3.13.0-119-generic
  • USN-3187-1: linux-image-generic, linux-image-3.2.0-121-virtual, linux-image-highbank, linux-image-powerpc64-smp, linux-image-3.2.0-121-omap, linux-image-3.2.0-121-powerpc64-smp, linux-image-powerpc-smp, linux-image-3.2.0-121-generic, linux-image-omap, linux-image-3.2.0-121-highbank, linux-image-3.2.0-121-generic-pae, linux-image-3.2.0-121-powerpc-smp, linux-image-virtual, linux, linux-image-generic-pae
  • USN-3187-2: linux-image-omap4, linux-ti-omap4, linux-image-3.2.0-1499-omap4
  • USN-3188-1: linux-image-3.13.0-108-powerpc-e500, linux-image-3.13.0-108-generic, linux-image-3.13.0-108-lowlatency, linux-image-3.13.0-108-powerpc-smp, linux-image-extra-3.13.0-108-generic, linux-image-3.13.0-108-powerpc-e500mc, linux-image-3.13.0-108-powerpc64-smp, linux, linux-image-3.13.0-108-powerpc64-emb, linux-image-3.13.0-108-generic-lpae
  • USN-3188-2: linux-image-3.13.0-108-generic, linux-image-generic-lpae-lts-trusty, linux-lts-trusty, linux-image-generic-lts-trusty, linux-image-3.13.0-108-generic-lpae