-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3055
                       Linux kernel vulnerabilities
                             21 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Console/Physical      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9555 CVE-2016-8645 CVE-2016-8633
                   CVE-2016-8630 CVE-2016-6213 CVE-2016-4568
                   CVE-2015-8964  

Reference:         ASB-2016.0103
                   ESB-2016.3019
                   ESB-2016.3005
                   ESB-2016.2941
                   ESB-2016.2918

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3161-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3161-1
December 20, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- - linux: Linux kernel

Details:

Tilman Schmidt and Sasha Levin discovered a use-after-free condition in the
TTY implementation in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2015-8964)

It was discovered that the Video For Linux Two (v4l2) implementation in the
Linux kernel did not properly handle multiple planes when processing a
VIDIOC_DQBUF ioctl(). A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2016-4568)

CAI Qian discovered that shared bind mounts in a mount namespace
exponentially added entries without restriction to the Linux kernel's mount
table. A local attacker could use this to cause a denial of service (system
crash). (CVE-2016-6213)

It was discovered that the KVM implementation for x86/x86_64 in the Linux
kernel could dereference a null pointer. An attacker in a guest virtual
machine could use this to cause a denial of service (system crash) in the
KVM host. (CVE-2016-8630)

Eyal Itkin discovered that the IP over IEEE 1394 (FireWire) implementation
in the Linux kernel contained a buffer overflow when handling fragmented
packets. A remote attacker could use this to possibly execute arbitrary
code with administrative privileges. (CVE-2016-8633)

Marco Grassi discovered that the TCP implementation in the Linux kernel
mishandles socket buffer (skb) truncation. A local attacker could use this
to cause a denial of service (system crash). (CVE-2016-8645)

Andrey Konovalov discovered that the SCTP implementation in the Linux
kernel improperly handled validation of incoming data. A remote attacker
could use this to cause a denial of service (system crash). (CVE-2016-9555)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-57-generic    4.4.0-57.78
  linux-image-4.4.0-57-generic-lpae  4.4.0-57.78
  linux-image-4.4.0-57-lowlatency  4.4.0-57.78
  linux-image-4.4.0-57-powerpc-e500mc  4.4.0-57.78
  linux-image-4.4.0-57-powerpc-smp  4.4.0-57.78
  linux-image-4.4.0-57-powerpc64-emb  4.4.0-57.78
  linux-image-4.4.0-57-powerpc64-smp  4.4.0-57.78
  linux-image-generic             4.4.0.57.60
  linux-image-generic-lpae        4.4.0.57.60
  linux-image-lowlatency          4.4.0.57.60
  linux-image-powerpc-e500mc      4.4.0.57.60
  linux-image-powerpc-smp         4.4.0.57.60
  linux-image-powerpc64-emb       4.4.0.57.60
  linux-image-powerpc64-smp       4.4.0.57.60

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  http://www.ubuntu.com/usn/usn-3161-1
  CVE-2015-8964, CVE-2016-4568, CVE-2016-6213, CVE-2016-8630,
  CVE-2016-8633, CVE-2016-8645, CVE-2016-9555

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-57.78

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CCiT
-----END PGP SIGNATURE-----