Ubuntu update for Linux kernel



Published: 2016-11-30 | Updated: 2020-05-27
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2016-7097
CVE-2016-7425
CWE-ID CWE-264
CWE-805
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Ubuntu
Operating systems & Components / Operating system

Vendor Linux Foundation
Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Privilege escalation

EUVDB-ID: #VU5388

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7097

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to the setgid bit being preserved during a setxattr call by the filesystem implementation. A local attacker can leverage the existence of a setgid program to gain group privileges.

Successful exploitation of the vulnerability results in privileges escalation.

Mitigation

Update the affected packages

Ubuntu 16.10:
linux-image-powerpc-smp 4.8.0.28.37
linux-image-powerpc-e500mc 4.8.0.28.37
linux-image-generic 4.8.0.28.37
linux-image-4.8.0-28-lowlatency 4.8.0-28.30
linux-image-lowlatency 4.8.0.28.37
linux-image-4.8.0-28-generic 4.8.0-28.30
linux-image-4.8.0-28-powerpc-e500mc 4.8.0-28.30
linux-image-4.8.0-28-powerpc64-emb 4.8.0-28.30
linux-image-generic-lpae 4.8.0.28.37
linux-image-4.8.0-28-powerpc-smp 4.8.0-28.30
linux-image-powerpc64-emb 4.8.0.28.37
linux-image-4.8.0-28-generic-lpae 4.8.0-28.30

Vulnerable software versions

Linux kernel: 4.0.1 - 4.8.2

External links

http://www.ubuntu.com/usn/usn-3147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Privilege escalation

EUVDB-ID: #VU1009

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7425

CWE-ID: CWE-805 - Buffer Access with Incorrect Length Value

Exploit availability: No

Description

The vulnerability allows a local user to gain elevated privileges on the target system.
The weakness is due to insufficient restriction of length field by arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c. By sending an ARCMSR_MESSAGE_WRITE_WQBUFFER control code, attackers can gain elevated privileges and trigger a heap-based buffer overflow.
Success fule exploitation of the vulnerability may result in denial of service on the vulnerable system.

Mitigation

Update the affected packages

Ubuntu 16.10:
linux-image-powerpc-smp 4.8.0.28.37
linux-image-powerpc-e500mc 4.8.0.28.37
linux-image-generic 4.8.0.28.37
linux-image-4.8.0-28-lowlatency 4.8.0-28.30
linux-image-lowlatency 4.8.0.28.37
linux-image-4.8.0-28-generic 4.8.0-28.30
linux-image-4.8.0-28-powerpc-e500mc 4.8.0-28.30
linux-image-4.8.0-28-powerpc64-emb 4.8.0-28.30
linux-image-generic-lpae 4.8.0.28.37
linux-image-4.8.0-28-powerpc-smp 4.8.0-28.30
linux-image-powerpc64-emb 4.8.0.28.37
linux-image-4.8.0-28-generic-lpae 4.8.0-28.30

Vulnerable software versions

Ubuntu: 16.10

External links

http://www.ubuntu.com/usn/usn-3147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###