-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3059
                       Linux kernel vulnerabilities
                             22 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Console/Physical      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9555 CVE-2016-9313 CVE-2016-8645
                   CVE-2016-8633 CVE-2016-8630 CVE-2016-6213

Reference:         ESB-2016.3019
                   ESB-2016.3005
                   ESB-2016.2941
                   ESB-2016.2918

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3162-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3162-1
December 20, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- - linux: Linux kernel

Details:

CAI Qian discovered that shared bind mounts in a mount namespace
exponentially added entries without restriction to the Linux kernel's mount
table. A local attacker could use this to cause a denial of service (system
crash). (CVE-2016-6213)

It was discovered that the KVM implementation for x86/x86_64 in the Linux
kernel could dereference a null pointer. An attacker in a guest virtual
machine could use this to cause a denial of service (system crash) in the
KVM host. (CVE-2016-8630)

Eyal Itkin discovered that the IP over IEEE 1394 (FireWire) implementation
in the Linux kernel contained a buffer overflow when handling fragmented
packets. A remote attacker could use this to possibly execute arbitrary
code with administrative privileges. (CVE-2016-8633)

Marco Grassi discovered that the TCP implementation in the Linux kernel
mishandles socket buffer (skb) truncation. A local attacker could use this
to cause a denial of service (system crash). (CVE-2016-8645)

It was discovered that the keyring implementation in the Linux kernel
improperly handled crypto registration in conjunction with successful key-
type registration. A local attacker could use this to cause a denial of
service (system crash). (CVE-2016-9313)

Andrey Konovalov discovered that the SCTP implementation in the Linux
kernel improperly handled validation of incoming data. A remote attacker
could use this to cause a denial of service (system crash). (CVE-2016-9555)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
  linux-image-4.8.0-32-generic    4.8.0-32.34
  linux-image-4.8.0-32-generic-lpae  4.8.0-32.34
  linux-image-4.8.0-32-lowlatency  4.8.0-32.34
  linux-image-4.8.0-32-powerpc-e500mc  4.8.0-32.34
  linux-image-4.8.0-32-powerpc-smp  4.8.0-32.34
  linux-image-4.8.0-32-powerpc64-emb  4.8.0-32.34
  linux-image-generic             4.8.0.32.41
  linux-image-generic-lpae        4.8.0.32.41
  linux-image-lowlatency          4.8.0.32.41
  linux-image-powerpc-e500mc      4.8.0.32.41
  linux-image-powerpc-smp         4.8.0.32.41
  linux-image-powerpc64-emb       4.8.0.32.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  http://www.ubuntu.com/usn/usn-3162-1
  CVE-2016-6213, CVE-2016-8630, CVE-2016-8633, CVE-2016-8645,
  CVE-2016-9313, CVE-2016-9555

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.8.0-32.34

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=P7hQ
-----END PGP SIGNATURE-----