linux vulnerabilities

Related Vulnerabilities: CVE-2016-6213   CVE-2016-8630   CVE-2016-8633   CVE-2016-8645   CVE-2016-9313   CVE-2016-9555  

Several security issues were fixed in the kernel.

CAI Qian discovered that shared bind mounts in a mount namespace exponentially added entries without restriction to the Linux kernel’s mount table. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-6213)

20 December 2016

linux vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.10

Summary

Several security issues were fixed in the kernel.

Software Description

  • linux - Linux kernel

Details

CAI Qian discovered that shared bind mounts in a mount namespace exponentially added entries without restriction to the Linux kernel’s mount table. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-6213)

It was discovered that the KVM implementation for x86/x86_64 in the Linux kernel could dereference a null pointer. An attacker in a guest virtual machine could use this to cause a denial of service (system crash) in the KVM host. (CVE-2016-8630)

Eyal Itkin discovered that the IP over IEEE 1394 (FireWire) implementation in the Linux kernel contained a buffer overflow when handling fragmented packets. A remote attacker could use this to possibly execute arbitrary code with administrative privileges. (CVE-2016-8633)

Marco Grassi discovered that the TCP implementation in the Linux kernel mishandles socket buffer (skb) truncation. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-8645)

It was discovered that the keyring implementation in the Linux kernel improperly handled crypto registration in conjunction with successful key- type registration. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-9313)

Andrey Konovalov discovered that the SCTP implementation in the Linux kernel improperly handled validation of incoming data. A remote attacker could use this to cause a denial of service (system crash). (CVE-2016-9555)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10
linux-image-4.8.0-32-generic - 4.8.0-32.34
linux-image-4.8.0-32-generic-lpae - 4.8.0-32.34
linux-image-4.8.0-32-lowlatency - 4.8.0-32.34
linux-image-4.8.0-32-powerpc-e500mc - 4.8.0-32.34
linux-image-4.8.0-32-powerpc-smp - 4.8.0-32.34
linux-image-4.8.0-32-powerpc64-emb - 4.8.0-32.34
linux-image-generic - 4.8.0.32.41
linux-image-generic-lpae - 4.8.0.32.41
linux-image-lowlatency - 4.8.0.32.41
linux-image-powerpc-e500mc - 4.8.0.32.41
linux-image-powerpc-smp - 4.8.0.32.41
linux-image-powerpc64-emb - 4.8.0.32.41

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References