linux, linux-snapdragon vulnerabilities

Related Vulnerabilities: CVE-2016-10088   CVE-2016-9191   CVE-2016-9588   CVE-2017-2583   CVE-2017-2584   CVE-2017-5549   CVE-2017-6074  

Several security issues were fixed in the kernel.

It was discovered that the generic SCSI block layer in the Linux kernel did not properly restrict write operations in certain situations. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2016-10088)

22 February 2017

linux, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the kernel.

Software Description

  • linux - Linux kernel
  • linux-snapdragon - Linux kernel for Snapdragon Processors

Details

It was discovered that the generic SCSI block layer in the Linux kernel did not properly restrict write operations in certain situations. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2016-10088)

CAI Qian discovered that the sysctl implementation in the Linux kernel did not properly perform reference counting in some situations. An unprivileged attacker could use this to cause a denial of service (system hang). (CVE-2016-9191)

Jim Mattson discovered that the KVM implementation in the Linux kernel mismanages the #BP and #OF exceptions. A local attacker in a guest virtual machine could use this to cause a denial of service (guest OS crash). (CVE-2016-9588)

Andy Lutomirski and Willy Tarreau discovered that the KVM implementation in the Linux kernel did not properly emulate instructions on the SS segment register. A local attacker in a guest virtual machine could use this to cause a denial of service (guest OS crash) or possibly gain administrative privileges in the guest OS. (CVE-2017-2583)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel improperly emulated certain instructions. A local attacker could use this to obtain sensitive information (kernel memory). (CVE-2017-2584)

It was discovered that the KLSI KL5KUSB105 serial-to-USB device driver in the Linux kernel did not properly initialize memory related to logging. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-5549)

Andrey Konovalov discovered a use-after-free vulnerability in the DCCP implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2017-6074)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1048-snapdragon - 4.4.0-1048.52
linux-image-4.4.0-64-generic - 4.4.0-64.85
linux-image-4.4.0-64-generic-lpae - 4.4.0-64.85
linux-image-4.4.0-64-lowlatency - 4.4.0-64.85
linux-image-4.4.0-64-powerpc-e500mc - 4.4.0-64.85
linux-image-4.4.0-64-powerpc-smp - 4.4.0-64.85
linux-image-4.4.0-64-powerpc64-emb - 4.4.0-64.85
linux-image-4.4.0-64-powerpc64-smp - 4.4.0-64.85
linux-image-generic - 4.4.0.64.68
linux-image-generic-lpae - 4.4.0.64.68
linux-image-lowlatency - 4.4.0.64.68
linux-image-powerpc-e500mc - 4.4.0.64.68
linux-image-powerpc-smp - 4.4.0.64.68
linux-image-powerpc64-emb - 4.4.0.64.68
linux-image-powerpc64-smp - 4.4.0.64.68
linux-image-snapdragon - 4.4.0.1048.40

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References