=========================================================================== Ubuntu Security Notice USN-3469-1 October 31, 2017 linux, linux-aws, linux-gke, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities =========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Details: Anthony Perard discovered that the Xen virtual block driver did not properly initialize some data structures before passing them to user space. A local attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. (CVE-2017-10911) Bo Zhang discovered that the netlink wireless configuration interface in the Linux kernel did not properly validate attributes when handling certain requests. A local attacker with the CAP_NET_ADMIN could use this to cause a denial of service (system crash). (CVE-2017-12153) It was discovered that the nested KVM implementation in the Linux kernel in some situations did not properly prevent second level guests =66rom reading and writing the hardware CR8 register. A local attacker in a guest could use this to cause a denial of service (system crash). It was discovered that the key management subsystem in the Linux kernel did not properly restrict key reads on negatively instantiated keys. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-12192) It was discovered that an integer overflow existed in the sysfs interface for the QLogic 24xx+ series SCSI driver in the Linux kernel. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2017-14051) It was discovered that the ATI Radeon framebuffer driver in the Linux kernel did not properly initialize a data structure returned to user space. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-14156) Dave Chinner discovered that the XFS filesystem did not enforce that the realtime inode flag was settable only on filesystems on a realtime device. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-14340) ChunYu Wang discovered that the iSCSI transport implementation in the Linux kernel did not properly validate data structures. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-14489) It was discovered that the generic SCSI driver in the Linux kernel did not properly initialize data returned to user space in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-14991) Dmitry Vyukov discovered that the Floating Point Unit (fpu) subsystem in the Linux kernel did not properly handle attempts to set reserved bits in a task's extended state (xstate) area. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-15537) Pengfei Wang discovered that the Turtle Beach MultiSound audio device driver in the Linux kernel contained race conditions when fetching =66rom the ring-buffer. A local attacker could use this to cause a denial of service (infinite loop). (CVE-2017-9984, CVE-2017-9985) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-1009-kvm 4.4.0-1009.14 linux-image-4.4.0-1033-gke 4.4.0-1033.33 linux-image-4.4.0-1039-aws 4.4.0-1039.48 linux-image-4.4.0-1076-raspi2 4.4.0-1076.84 linux-image-4.4.0-1078-snapdragon 4.4.0-1078.83 linux-image-4.4.0-98-generic 4.4.0-98.121 linux-image-4.4.0-98-generic-lpae 4.4.0-98.121 linux-image-4.4.0-98-lowlatency 4.4.0-98.121 linux-image-4.4.0-98-powerpc-e500mc 4.4.0-98.121 linux-image-4.4.0-98-powerpc-smp 4.4.0-98.121 linux-image-4.4.0-98-powerpc64-emb 4.4.0-98.121 linux-image-4.4.0-98-powerpc64-smp 4.4.0-98.121 linux-image-aws 4.4.0.1039.41 linux-image-generic 4.4.0.98.103 linux-image-generic-lpae 4.4.0.98.103 linux-image-gke 4.4.0.1033.34 linux-image-kvm 4.4.0.1009.9 linux-image-lowlatency 4.4.0.98.103 linux-image-powerpc-e500mc 4.4.0.98.103 linux-image-powerpc-smp 4.4.0.98.103 linux-image-powerpc64-emb 4.4.0.98.103 linux-image-powerpc64-smp 4.4.0.98.103 linux-image-raspi2 4.4.0.1076.76 linux-image-snapdragon 4.4.0.1078.70 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://www.ubuntu.com/usn/usn-3469-1 CVE-2017-10911, CVE-2017-12153, CVE-2017-12154, CVE-2017-12192, CVE-2017-14051, CVE-2017-14156, CVE-2017-14340, CVE-2017-14489, CVE-2017-14991, CVE-2017-15537, CVE-2017-9984, CVE-2017-9985 Package Information: https://launchpad.net/ubuntu/+source/linux/4.4.0-98.121 https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1039.48 https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1033.33 https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1009.14 https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1076.84 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1078.83