=========================================================================Ubuntu Security Notice USN-3147-1
November 30, 2016

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Andreas Gruenbacher and Jan Kara discovered that the filesystem
implementation in the Linux kernel did not clear the setgid bit during a
setxattr call. A local attacker could use this to possibly elevate group
privileges. (CVE-2016-7097)

Marco Grassi discovered that the driver for Areca RAID Controllers in the
Linux kernel did not properly validate control messages. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-7425)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
  linux-image-4.8.0-28-generic    4.8.0-28.30
  linux-image-4.8.0-28-generic-lpae  4.8.0-28.30
  linux-image-4.8.0-28-lowlatency  4.8.0-28.30
  linux-image-4.8.0-28-powerpc-e500mc  4.8.0-28.30
  linux-image-4.8.0-28-powerpc-smp  4.8.0-28.30
  linux-image-4.8.0-28-powerpc64-emb  4.8.0-28.30
  linux-image-generic             4.8.0.28.37
  linux-image-generic-lpae        4.8.0.28.37
  linux-image-lowlatency          4.8.0.28.37
  linux-image-powerpc-e500mc      4.8.0.28.37
  linux-image-powerpc-smp         4.8.0.28.37
  linux-image-powerpc64-emb       4.8.0.28.37

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-3147-1
  CVE-2016-7097, CVE-2016-7425

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.8.0-28.30

Ubuntu 3147-1: Linux kernel vulnerabilities

November 30, 2016
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.10: linux-image-4.8.0-28-generic 4.8.0-28.30 linux-image-4.8.0-28-generic-lpae 4.8.0-28.30 linux-image-4.8.0-28-lowlatency 4.8.0-28.30 linux-image-4.8.0-28-powerpc-e500mc 4.8.0-28.30 linux-image-4.8.0-28-powerpc-smp 4.8.0-28.30 linux-image-4.8.0-28-powerpc64-emb 4.8.0-28.30 linux-image-generic 4.8.0.28.37 linux-image-generic-lpae 4.8.0.28.37 linux-image-lowlatency 4.8.0.28.37 linux-image-powerpc-e500mc 4.8.0.28.37 linux-image-powerpc-smp 4.8.0.28.37 linux-image-powerpc64-emb 4.8.0.28.37 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-3147-1

CVE-2016-7097, CVE-2016-7425

Severity
November 30, 2016

Package Information

https://launchpad.net/ubuntu/+source/linux/4.8.0-28.30

Related News