USN-3070-2

See a problem?
Source
https://ubuntu.com/security/notices/USN-3070-2
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-3070-2.json
JSON Data
https://api.osv.dev/v1/vulns/USN-3070-2
Related
Published
2016-08-30T16:22:36.826927Z
Modified
2016-08-30T16:22:36.826927Z
Summary
linux-raspi2 vulnerabilities
Details

A missing permission check when settings ACLs was discovered in nfsd. A local user could exploit this flaw to gain access to any file by setting an ACL. (CVE-2016-1237)

Kangjie Lu discovered an information leak in the Reliable Datagram Sockets (RDS) implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. (CVE-2016-5244)

James Patrick-Evans discovered that the airspy USB device driver in the Linux kernel did not properly handle certain error conditions. An attacker with physical access could use this to cause a denial of service (memory consumption). (CVE-2016-5400)

Yue Cao et al discovered a flaw in the TCP implementation's handling of challenge acks in the Linux kernel. A remote attacker could use this to cause a denial of service (reset connection) or inject content into an TCP stream. (CVE-2016-5696)

Pengfei Wang discovered a race condition in the MIC VOP driver in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or obtain potentially sensitive information from kernel memory. (CVE-2016-5728)

Cyril Bur discovered that on PowerPC platforms, the Linux kernel mishandled transactional memory state on exec(). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2016-5828)

It was discovered that a heap based buffer overflow existed in the USB HID driver in the Linux kernel. A local attacker could use this cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2016-5829)

It was discovered that the OverlayFS implementation in the Linux kernel did not properly verify dentry state before proceeding with unlink and rename operations. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-6197)

References

Affected packages

Ubuntu:16.04:LTS / linux-raspi2

Package

Name
linux-raspi2
Purl
pkg:deb/ubuntu/linux-raspi2@4.4.0-1021.27?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.0-1021.27

Affected versions

4.*

4.2.0-1013.19
4.2.0-1014.21
4.3.0-1006.6
4.4.0-1003.4
4.4.0-1004.5
4.4.0-1009.10
4.4.0-1010.12
4.4.0-1010.13
4.4.0-1012.16
4.4.0-1016.22
4.4.0-1017.23
4.4.0-1019.25

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-raspi2-tools-4.4.0-1021": "4.4.0-1021.27",
            "linux-raspi2-headers-4.4.0-1021": "4.4.0-1021.27",
            "linux-raspi2-tools-4.4.0-1021-dbgsym": "4.4.0-1021.27",
            "linux-image-4.4.0-1021-raspi2-dbgsym": "4.4.0-1021.27",
            "linux-headers-4.4.0-1021-raspi2": "4.4.0-1021.27",
            "linux-tools-4.4.0-1021-raspi2": "4.4.0-1021.27",
            "linux-image-4.4.0-1021-raspi2": "4.4.0-1021.27"
        }
    ]
}