USN-3161-4

See a problem?
Source
https://ubuntu.com/security/notices/USN-3161-4
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-3161-4.json
JSON Data
https://api.osv.dev/v1/vulns/USN-3161-4
Related
Published
2016-12-20T21:35:24.732772Z
Modified
2016-12-20T21:35:24.732772Z
Summary
linux-snapdragon vulnerabilities
Details

Tilman Schmidt and Sasha Levin discovered a use-after-free condition in the TTY implementation in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2015-8964)

It was discovered that the Video For Linux Two (v4l2) implementation in the Linux kernel did not properly handle multiple planes when processing a VIDIOC_DQBUF ioctl(). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2016-4568)

CAI Qian discovered that shared bind mounts in a mount namespace exponentially added entries without restriction to the Linux kernel's mount table. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-6213)

Andreas Gruenbacher and Jan Kara discovered that the filesystem implementation in the Linux kernel did not clear the setgid bit during a setxattr call. A local attacker could use this to possibly elevate group privileges. (CVE-2016-7097)

Marco Grassi discovered that the driver for Areca RAID Controllers in the Linux kernel did not properly validate control messages. A local attacker could use this to cause a denial of service (system crash) or possibly gain privileges. (CVE-2016-7425)

It was discovered that the KVM implementation for x86/x86_64 in the Linux kernel could dereference a null pointer. An attacker in a guest virtual machine could use this to cause a denial of service (system crash) in the KVM host. (CVE-2016-8630)

Eyal Itkin discovered that the IP over IEEE 1394 (FireWire) implementation in the Linux kernel contained a buffer overflow when handling fragmented packets. A remote attacker could use this to possibly execute arbitrary code with administrative privileges. (CVE-2016-8633)

Marco Grassi discovered that the TCP implementation in the Linux kernel mishandles socket buffer (skb) truncation. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-8645)

Daxing Guo discovered a stack-based buffer overflow in the Broadcom IEEE802.11n FullMAC driver in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly gain privileges. (CVE-2016-8658)

Andrey Konovalov discovered that the SCTP implementation in the Linux kernel improperly handled validation of incoming data. A remote attacker could use this to cause a denial of service (system crash). (CVE-2016-9555)

It was discovered that the _getuserasmex implementation in the Linux kernel for x86/x86_64 contained extended asm statements that were incompatible with the exception table. A local attacker could use this to gain administrative privileges. (CVE-2016-9644)

References

Affected packages

Ubuntu:16.04:LTS / linux-snapdragon

Package

Name
linux-snapdragon
Purl
pkg:deb/ubuntu/linux-snapdragon@4.4.0-1042.46?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.0-1042.46

Affected versions

4.*

4.4.0-1012.12
4.4.0-1013.14
4.4.0-1013.15
4.4.0-1015.18
4.4.0-1019.22
4.4.0-1020.23
4.4.0-1022.25
4.4.0-1024.27
4.4.0-1026.29
4.4.0-1030.33
4.4.0-1032.36
4.4.0-1035.39
4.4.0-1039.43

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-snapdragon-headers-4.4.0-1042": "4.4.0-1042.46",
            "linux-snapdragon-tools-4.4.0-1042": "4.4.0-1042.46",
            "linux-tools-4.4.0-1042-snapdragon": "4.4.0-1042.46",
            "linux-snapdragon-tools-4.4.0-1042-dbgsym": "4.4.0-1042.46",
            "linux-image-4.4.0-1042-snapdragon": "4.4.0-1042.46",
            "linux-image-4.4.0-1042-snapdragon-dbgsym": "4.4.0-1042.46",
            "linux-headers-4.4.0-1042-snapdragon": "4.4.0-1042.46"
        }
    ]
}