[USN-2948-1] Linux kernel (Utopic HWE) vulnerabilities

Severity Medium
Affected Packages 8
CVEs 8

Several security issues were fixed in the kernel.

Ralf Spenneberg discovered that the USB driver for Clie devices in the
Linux kernel did not properly validate the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7566)

Ralf Spenneberg discovered that the usbvision driver in the Linux kernel
did not properly validate the interfaces and endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7833)

Venkatesh Pottem discovered a use-after-free vulnerability in the Linux
kernel's CXGB3 driver. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2015-8812)

It was discovered that a race condition existed in the ioctl handler for
the TTY driver in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or expose sensitive information.
(CVE-2016-0723)

Xiaofei Rex Guo discovered a timing side channel vulnerability in the Linux
Extended Verification Module (EVM). An attacker could use this to affect
system integrity. (CVE-2016-2085)

David Herrmann discovered that the Linux kernel incorrectly accounted file
descriptors to the original opener for in-flight file descriptors sent over
a unix domain socket. A local attacker could use this to cause a denial of
service (resource exhaustion). (CVE-2016-2550)

Ralf Spenneberg discovered that the USB driver for Treo devices in the
Linux kernel did not properly validate the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2016-2782)

It was discovered that the Linux kernel did not enforce limits on the
amount of data allocated to buffer pipes. A local attacker could use this
to cause a denial of service (resource exhaustion). (CVE-2016-2847)

Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:deb/ubuntu/linux-image-extra-3.16.0-69-generic?distro=trusty ubuntu linux-image-extra-3.16.0-69-generic < 3.16.0-69.89~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-69-powerpc64-smp?distro=trusty ubuntu linux-image-3.16.0-69-powerpc64-smp < 3.16.0-69.89~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-69-powerpc64-emb?distro=trusty ubuntu linux-image-3.16.0-69-powerpc64-emb < 3.16.0-69.89~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-69-powerpc-smp?distro=trusty ubuntu linux-image-3.16.0-69-powerpc-smp < 3.16.0-69.89~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-69-powerpc-e500mc?distro=trusty ubuntu linux-image-3.16.0-69-powerpc-e500mc < 3.16.0-69.89~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-69-lowlatency?distro=trusty ubuntu linux-image-3.16.0-69-lowlatency < 3.16.0-69.89~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-69-generic?distro=trusty ubuntu linux-image-3.16.0-69-generic < 3.16.0-69.89~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-69-generic-lpae?distro=trusty ubuntu linux-image-3.16.0-69-generic-lpae < 3.16.0-69.89~14.04.1 trusty
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...