[USN-3161-2] Linux kernel (Xenial HWE) vulnerabilities

Severity Medium
Affected Packages 8
CVEs 7

Several security issues were fixed in the kernel.

USN-3161-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Tilman Schmidt and Sasha Levin discovered a use-after-free condition in the
TTY implementation in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2015-8964)

It was discovered that the Video For Linux Two (v4l2) implementation in the
Linux kernel did not properly handle multiple planes when processing a
VIDIOC_DQBUF ioctl(). A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2016-4568)

CAI Qian discovered that shared bind mounts in a mount namespace
exponentially added entries without restriction to the Linux kernel's mount
table. A local attacker could use this to cause a denial of service (system
crash). (CVE-2016-6213)

It was discovered that the KVM implementation for x86/x86_64 in the Linux
kernel could dereference a null pointer. An attacker in a guest virtual
machine could use this to cause a denial of service (system crash) in the
KVM host. (CVE-2016-8630)

Eyal Itkin discovered that the IP over IEEE 1394 (FireWire) implementation
in the Linux kernel contained a buffer overflow when handling fragmented
packets. A remote attacker could use this to possibly execute arbitrary
code with administrative privileges. (CVE-2016-8633)

Marco Grassi discovered that the TCP implementation in the Linux kernel
mishandles socket buffer (skb) truncation. A local attacker could use this
to cause a denial of service (system crash). (CVE-2016-8645)

Andrey Konovalov discovered that the SCTP implementation in the Linux
kernel improperly handled validation of incoming data. A remote attacker
could use this to cause a denial of service (system crash). (CVE-2016-9555)

Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:deb/ubuntu/linux-image-extra-4.4.0-57-generic?distro=trusty ubuntu linux-image-extra-4.4.0-57-generic < 4.4.0-57.78~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-57-powerpc64-smp?distro=trusty ubuntu linux-image-4.4.0-57-powerpc64-smp < 4.4.0-57.78~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-57-powerpc64-emb?distro=trusty ubuntu linux-image-4.4.0-57-powerpc64-emb < 4.4.0-57.78~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-57-powerpc-smp?distro=trusty ubuntu linux-image-4.4.0-57-powerpc-smp < 4.4.0-57.78~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-57-powerpc-e500mc?distro=trusty ubuntu linux-image-4.4.0-57-powerpc-e500mc < 4.4.0-57.78~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-57-lowlatency?distro=trusty ubuntu linux-image-4.4.0-57-lowlatency < 4.4.0-57.78~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-57-generic?distro=trusty ubuntu linux-image-4.4.0-57-generic < 4.4.0-57.78~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-57-generic-lpae?distro=trusty ubuntu linux-image-4.4.0-57-generic-lpae < 4.4.0-57.78~14.04.1 trusty
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...