[USN-3070-4] Linux kernel (Xenial HWE) vulnerabilities

Severity Medium
Affected Packages 8
CVEs 8

Several security issues were fixed in the kernel.

USN-3070-1 fixed vulnerabilities in the Linux kernel for Ubuntu
16.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for
Ubuntu 14.04 LTS.

A missing permission check when settings ACLs was discovered in nfsd. A
local user could exploit this flaw to gain access to any file by setting an
ACL. (CVE-2016-1237)

Kangjie Lu discovered an information leak in the Reliable Datagram Sockets
(RDS) implementation in the Linux kernel. A local attacker could use this
to obtain potentially sensitive information from kernel memory.
(CVE-2016-5244)

James Patrick-Evans discovered that the airspy USB device driver in the
Linux kernel did not properly handle certain error conditions. An attacker
with physical access could use this to cause a denial of service (memory
consumption). (CVE-2016-5400)

Yue Cao et al discovered a flaw in the TCP implementation's handling of
challenge acks in the Linux kernel. A remote attacker could use this to
cause a denial of service (reset connection) or inject content into an TCP
stream. (CVE-2016-5696)

Pengfei Wang discovered a race condition in the MIC VOP driver in the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or obtain potentially sensitive information from kernel
memory. (CVE-2016-5728)

Cyril Bur discovered that on PowerPC platforms, the Linux kernel mishandled
transactional memory state on exec(). A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2016-5828)

It was discovered that a heap based buffer overflow existed in the USB HID
driver in the Linux kernel. A local attacker could use this cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2016-5829)

It was discovered that the OverlayFS implementation in the Linux kernel did
not properly verify dentry state before proceeding with unlink and rename
operations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-6197)

Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:deb/ubuntu/linux-image-extra-4.4.0-36-generic?distro=trusty ubuntu linux-image-extra-4.4.0-36-generic < 4.4.0-36.55~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-36-powerpc64-smp?distro=trusty ubuntu linux-image-4.4.0-36-powerpc64-smp < 4.4.0-36.55~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-36-powerpc64-emb?distro=trusty ubuntu linux-image-4.4.0-36-powerpc64-emb < 4.4.0-36.55~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-36-powerpc-smp?distro=trusty ubuntu linux-image-4.4.0-36-powerpc-smp < 4.4.0-36.55~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-36-powerpc-e500mc?distro=trusty ubuntu linux-image-4.4.0-36-powerpc-e500mc < 4.4.0-36.55~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-36-lowlatency?distro=trusty ubuntu linux-image-4.4.0-36-lowlatency < 4.4.0-36.55~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-36-generic?distro=trusty ubuntu linux-image-4.4.0-36-generic < 4.4.0-36.55~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-36-generic-lpae?distro=trusty ubuntu linux-image-4.4.0-36-generic-lpae < 4.4.0-36.55~14.04.1 trusty
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...