[USN-3485-2] Linux kernel (Xenial HWE) vulnerabilities

Severity Medium
Affected Packages 8
CVEs 13

Several security issues were fixed in the Linux kernel.

USN-3485-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that a race condition existed in the ALSA subsystem of
the Linux kernel when creating and deleting a port via ioctl(). A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-15265)

Eric Biggers discovered that the key management subsystem in the Linux
kernel did not properly restrict adding a key that already exists but is
uninstantiated. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2017-15299)

It was discovered that a race condition existed in the packet fanout
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-15649)

Eric Biggers discovered a race condition in the key management subsystem of
the Linux kernel around keys in a negative state. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-15951)

Andrey Konovalov discovered a use-after-free vulnerability in the USB
serial console driver in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2017-16525)

Andrey Konovalov discovered that the Ultra Wide Band driver in the Linux
kernel did not properly check for an error condition. A physically
proximate attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2017-16526)

Andrey Konovalov discovered that the ALSA subsystem in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-16527)

Andrey Konovalov discovered that the ALSA subsystem in the Linux kernel did
not properly validate USB audio buffer descriptors. A physically proximate
attacker could use this cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-16529)

Andrey Konovalov discovered that the USB unattached storage driver in the
Linux kernel contained out-of-bounds error when handling alternative
settings. A physically proximate attacker could use to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2017-16530)

Andrey Konovalov discovered that the USB subsystem in the Linux kernel did
not properly validate USB interface association descriptors. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2017-16531)

Andrey Konovalov discovered that the USB subsystem in the Linux kernel did
not properly validate USB HID descriptors. A physically proximate attacker
could use this to cause a denial of service (system crash).
(CVE-2017-16533)

Andrey Konovalov discovered that the USB subsystem in the Linux kernel did
not properly validate CDC metadata. A physically proximate attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2017-16534)

Andrey Konovalov discovered that the USB subsystem in the Linux kernel did
not properly validate USB BOS metadata. A physically proximate attacker
could use this to cause a denial of service (system crash).
(CVE-2017-16535)

ID
USN-3485-2
Severity
medium
URL
https://ubuntu.com/security/notices/USN-3485-2
Published
2017-11-21T06:49:42
(6 years ago)
Modified
2017-11-21T06:49:42
(6 years ago)
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:deb/ubuntu/linux-image-extra-4.4.0-101-generic?distro=trusty ubuntu linux-image-extra-4.4.0-101-generic < 4.4.0-101.124~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-101-powerpc64-smp?distro=trusty ubuntu linux-image-4.4.0-101-powerpc64-smp < 4.4.0-101.124~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-101-powerpc64-emb?distro=trusty ubuntu linux-image-4.4.0-101-powerpc64-emb < 4.4.0-101.124~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-101-powerpc-smp?distro=trusty ubuntu linux-image-4.4.0-101-powerpc-smp < 4.4.0-101.124~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-101-powerpc-e500mc?distro=trusty ubuntu linux-image-4.4.0-101-powerpc-e500mc < 4.4.0-101.124~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-101-lowlatency?distro=trusty ubuntu linux-image-4.4.0-101-lowlatency < 4.4.0-101.124~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-101-generic?distro=trusty ubuntu linux-image-4.4.0-101-generic < 4.4.0-101.124~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-4.4.0-101-generic-lpae?distro=trusty ubuntu linux-image-4.4.0-101-generic-lpae < 4.4.0-101.124~14.04.1 trusty
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...