~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2016-9084

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2016-11-27
2
 
Candidate: CVE-2016-9084
3
 
PublicDate: 2016-11-27
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9084
6
 
 https://patchwork.kernel.org/patch/9373631/
7
 
 https://usn.ubuntu.com/usn/usn-3312-1
8
 
 https://usn.ubuntu.com/usn/usn-3312-2
9
 
 https://usn.ubuntu.com/usn/usn-3361-1
10
 
 https://usn.ubuntu.com/usn/usn-3422-1
11
 
 https://usn.ubuntu.com/usn/usn-3422-2
12
 
Description:
13
 
 drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel through 4.8.11
14
 
 misuses the kzalloc function, which allows local users to cause a denial of
15
 
 service (integer overflow) or have unspecified other impact by leveraging
16
 
 access to a vfio PCI device file.
17
 
Ubuntu-Description:
18
 
 Vlad Tsyrklevich discovered an integer overflow vulnerability in the VFIO
19
 
 PCI driver for the Linux kernel. A local attacker with access to a vfio PCI
20
 
 device file could use this to cause a denial of service (system crash) or
21
 
 possibly execute arbitrary code.
22
 
Notes:
23
 
 jdstrand> android kernels (flo, goldfish, grouper, maguro, mako and manta) are
24
 
  not supported on the Ubuntu Touch 14.10 and earlier preview kernels
25
 
 jdstrand> linux-lts-saucy no longer receives official support
26
 
 jdstrand> linux-lts-quantal no longer receives official support
27
 
Bugs:
28
 
Priority: medium
29
 
Discovered-by: Vlad Tsyrklevich
30
 
Assigned-to:
31
 
 
32
 
Patches_linux:
33
 
 break-fix: 89e1f7d4c66d85f42c3d52ea3866eb10cadf6153 05692d7005a364add85c6e25a6c4447ce08f913a
34
 
upstream_linux: released (4.9~rc4)
35
 
precise_linux: not-affected
36
 
precise/esm_linux: not-affected
37
 
trusty_linux: released (3.13.0-132.181)
38
 
vivid/ubuntu-core_linux: ignored (was needed ESM criteria)
39
 
vivid/stable-phone-overlay_linux: DNE
40
 
xenial_linux: released (4.4.0-79.100)
41
 
yakkety_linux: ignored (reached end-of-life)
42
 
zesty_linux: not-affected (4.9.0-11.12)
43
 
artful_linux: not-affected (4.10.0-19.21)
44
 
devel_linux: not-affected (4.13.0-16.19)
45
 
 
46
 
Patches_linux-ti-omap4:
47
 
upstream_linux-ti-omap4: released (4.9~rc4)
48
 
precise_linux-ti-omap4: not-affected
49
 
precise/esm_linux-ti-omap4: DNE (precise was not-affected)
50
 
trusty_linux-ti-omap4: DNE
51
 
vivid/ubuntu-core_linux-ti-omap4: DNE
52
 
vivid/stable-phone-overlay_linux-ti-omap4: DNE
53
 
xenial_linux-ti-omap4: DNE
54
 
yakkety_linux-ti-omap4: DNE
55
 
zesty_linux-ti-omap4: DNE
56
 
artful_linux-ti-omap4: DNE
57
 
devel_linux-ti-omap4: DNE
58
 
 
59
 
Patches_linux-linaro-omap:
60
 
upstream_linux-linaro-omap: released (4.9~rc4)
61
 
precise_linux-linaro-omap: ignored (abandoned)
62
 
precise/esm_linux-linaro-omap: DNE (precise was ignored [abandoned])
63
 
trusty_linux-linaro-omap: DNE
64
 
vivid/ubuntu-core_linux-linaro-omap: DNE
65
 
vivid/stable-phone-overlay_linux-linaro-omap: DNE
66
 
xenial_linux-linaro-omap: DNE
67
 
yakkety_linux-linaro-omap: DNE
68
 
zesty_linux-linaro-omap: DNE
69
 
artful_linux-linaro-omap: DNE
70
 
devel_linux-linaro-omap: DNE
71
 
 
72
 
Patches_linux-linaro-shared:
73
 
upstream_linux-linaro-shared: released (4.9~rc4)
74
 
precise_linux-linaro-shared: ignored (abandoned)
75
 
precise/esm_linux-linaro-shared: DNE (precise was ignored [abandoned])
76
 
trusty_linux-linaro-shared: DNE
77
 
vivid/ubuntu-core_linux-linaro-shared: DNE
78
 
vivid/stable-phone-overlay_linux-linaro-shared: DNE
79
 
xenial_linux-linaro-shared: DNE
80
 
yakkety_linux-linaro-shared: DNE
81
 
zesty_linux-linaro-shared: DNE
82
 
artful_linux-linaro-shared: DNE
83
 
devel_linux-linaro-shared: DNE
84
 
 
85
 
Patches_linux-linaro-vexpress:
86
 
upstream_linux-linaro-vexpress: released (4.9~rc4)
87
 
precise_linux-linaro-vexpress: ignored (abandoned)
88
 
precise/esm_linux-linaro-vexpress: DNE (precise was ignored [abandoned])
89
 
trusty_linux-linaro-vexpress: DNE
90
 
vivid/ubuntu-core_linux-linaro-vexpress: DNE
91
 
vivid/stable-phone-overlay_linux-linaro-vexpress: DNE
92
 
xenial_linux-linaro-vexpress: DNE
93
 
yakkety_linux-linaro-vexpress: DNE
94
 
zesty_linux-linaro-vexpress: DNE
95
 
artful_linux-linaro-vexpress: DNE
96
 
devel_linux-linaro-vexpress: DNE
97
 
 
98
 
Patches_linux-qcm-msm:
99
 
upstream_linux-qcm-msm: released (4.9~rc4)
100
 
precise_linux-qcm-msm: ignored (abandoned)
101
 
precise/esm_linux-qcm-msm: DNE (precise was ignored [abandoned])
102
 
trusty_linux-qcm-msm: DNE
103
 
vivid/ubuntu-core_linux-qcm-msm: DNE
104
 
vivid/stable-phone-overlay_linux-qcm-msm: DNE
105
 
xenial_linux-qcm-msm: DNE
106
 
yakkety_linux-qcm-msm: DNE
107
 
zesty_linux-qcm-msm: DNE
108
 
artful_linux-qcm-msm: DNE
109
 
devel_linux-qcm-msm: DNE
110
 
 
111
 
Tags_linux-armadaxp: not-ue
112
 
Patches_linux-armadaxp:
113
 
upstream_linux-armadaxp: released (4.9~rc4)
114
 
precise_linux-armadaxp: not-affected
115
 
precise/esm_linux-armadaxp: DNE (precise was not-affected)
116
 
trusty_linux-armadaxp: DNE
117
 
vivid/ubuntu-core_linux-armadaxp: DNE
118
 
vivid/stable-phone-overlay_linux-armadaxp: DNE
119
 
xenial_linux-armadaxp: DNE
120
 
yakkety_linux-armadaxp: DNE
121
 
zesty_linux-armadaxp: DNE
122
 
artful_linux-armadaxp: DNE
123
 
devel_linux-armadaxp: DNE
124
 
 
125
 
Tags_linux-lts-quantal: not-ue
126
 
Patches_linux-lts-quantal: DNE
127
 
upstream_linux-lts-quantal: released (4.9~rc4)
128
 
precise_linux-lts-quantal: ignored (end-of-life)
129
 
precise/esm_linux-lts-quantal: DNE (precise was ignored [end-of-life])
130
 
trusty_linux-lts-quantal: DNE
131
 
vivid/ubuntu-core_linux-lts-quantal: DNE
132
 
vivid/stable-phone-overlay_linux-lts-quantal: DNE
133
 
xenial_linux-lts-quantal: DNE
134
 
yakkety_linux-lts-quantal: DNE
135
 
zesty_linux-lts-quantal: DNE
136
 
artful_linux-lts-quantal: DNE
137
 
devel_linux-lts-quantal: DNE
138
 
 
139
 
Patches_linux-lts-raring:
140
 
upstream_linux-lts-raring: released (4.9~rc4)
141
 
precise_linux-lts-raring: ignored (end-of-life)
142
 
precise/esm_linux-lts-raring: DNE (precise was ignored [end-of-life])
143
 
trusty_linux-lts-raring: DNE
144
 
vivid/ubuntu-core_linux-lts-raring: DNE
145
 
vivid/stable-phone-overlay_linux-lts-raring: DNE
146
 
xenial_linux-lts-raring: DNE
147
 
yakkety_linux-lts-raring: DNE
148
 
zesty_linux-lts-raring: DNE
149
 
artful_linux-lts-raring: DNE
150
 
devel_linux-lts-raring: DNE
151
 
 
152
 
Tags_linux-lts-saucy: not-ue
153
 
Patches_linux-lts-saucy:
154
 
upstream_linux-lts-saucy: released (4.9~rc4)
155
 
precise_linux-lts-saucy: ignored (end-of-life)
156
 
precise/esm_linux-lts-saucy: DNE (precise was ignored [end-of-life])
157
 
trusty_linux-lts-saucy: DNE
158
 
vivid/ubuntu-core_linux-lts-saucy: DNE
159
 
vivid/stable-phone-overlay_linux-lts-saucy: DNE
160
 
xenial_linux-lts-saucy: DNE
161
 
yakkety_linux-lts-saucy: DNE
162
 
zesty_linux-lts-saucy: DNE
163
 
artful_linux-lts-saucy: DNE
164
 
devel_linux-lts-saucy: DNE
165
 
 
166
 
Patches_linux-lts-trusty:
167
 
upstream_linux-lts-trusty: released (4.9~rc4)
168
 
precise_linux-lts-trusty: ignored (reached end-of-life)
169
 
precise/esm_linux-lts-trusty: released (3.13.0-132.181~precise1)
170
 
trusty_linux-lts-trusty: DNE
171
 
vivid/ubuntu-core_linux-lts-trusty: DNE
172
 
vivid/stable-phone-overlay_linux-lts-trusty: DNE
173
 
xenial_linux-lts-trusty: DNE
174
 
yakkety_linux-lts-trusty: DNE
175
 
zesty_linux-lts-trusty: DNE
176
 
artful_linux-lts-trusty: DNE
177
 
devel_linux-lts-trusty: DNE
178
 
 
179
 
Patches_linux-goldfish:
180
 
upstream_linux-goldfish: released (4.9~rc4)
181
 
precise_linux-goldfish: DNE
182
 
precise/esm_linux-goldfish: DNE
183
 
trusty_linux-goldfish: ignored
184
 
vivid/ubuntu-core_linux-goldfish: DNE
185
 
vivid/stable-phone-overlay_linux-goldfish: DNE
186
 
xenial_linux-goldfish: not-affected
187
 
yakkety_linux-goldfish: not-affected
188
 
zesty_linux-goldfish: not-affected
189
 
artful_linux-goldfish: DNE
190
 
devel_linux-goldfish: DNE
191
 
 
192
 
Patches_linux-grouper:
193
 
upstream_linux-grouper: released (4.9~rc4)
194
 
precise_linux-grouper: DNE
195
 
precise/esm_linux-grouper: DNE
196
 
trusty_linux-grouper: ignored
197
 
vivid/ubuntu-core_linux-grouper: DNE
198
 
vivid/stable-phone-overlay_linux-grouper: DNE
199
 
xenial_linux-grouper: DNE
200
 
yakkety_linux-grouper: DNE
201
 
zesty_linux-grouper: DNE
202
 
artful_linux-grouper: DNE
203
 
devel_linux-grouper: DNE
204
 
 
205
 
Patches_linux-maguro:
206
 
upstream_linux-maguro: released (4.9~rc4)
207
 
precise_linux-maguro: DNE
208
 
precise/esm_linux-maguro: DNE
209
 
trusty_linux-maguro: ignored
210
 
vivid/ubuntu-core_linux-maguro: DNE
211
 
vivid/stable-phone-overlay_linux-maguro: DNE
212
 
xenial_linux-maguro: DNE
213
 
yakkety_linux-maguro: DNE
214
 
zesty_linux-maguro: DNE
215
 
artful_linux-maguro: DNE
216
 
devel_linux-maguro: DNE
217
 
 
218
 
Patches_linux-mako:
219
 
upstream_linux-mako: released (4.9~rc4)
220
 
precise_linux-mako: DNE
221
 
precise/esm_linux-mako: DNE
222
 
trusty_linux-mako: ignored
223
 
vivid/ubuntu-core_linux-mako: DNE
224
 
vivid/stable-phone-overlay_linux-mako: not-affected
225
 
xenial_linux-mako: not-affected
226
 
yakkety_linux-mako: not-affected
227
 
zesty_linux-mako: DNE
228
 
artful_linux-mako: DNE
229
 
devel_linux-mako: DNE
230
 
 
231
 
Patches_linux-manta:
232
 
upstream_linux-manta: released (4.9~rc4)
233
 
precise_linux-manta: DNE
234
 
precise/esm_linux-manta: DNE
235
 
trusty_linux-manta: ignored
236
 
vivid/ubuntu-core_linux-manta: DNE
237
 
vivid/stable-phone-overlay_linux-manta: DNE
238
 
xenial_linux-manta: DNE
239
 
yakkety_linux-manta: DNE
240
 
zesty_linux-manta: DNE
241
 
artful_linux-manta: DNE
242
 
devel_linux-manta: DNE
243
 
 
244
 
Patches_linux-flo:
245
 
upstream_linux-flo: released (4.9~rc4)
246
 
precise_linux-flo: DNE
247
 
precise/esm_linux-flo: DNE
248
 
trusty_linux-flo: ignored
249
 
vivid/ubuntu-core_linux-flo: DNE
250
 
vivid/stable-phone-overlay_linux-flo: not-affected
251
 
xenial_linux-flo: not-affected
252
 
yakkety_linux-flo: not-affected
253
 
zesty_linux-flo: DNE
254
 
artful_linux-flo: DNE
255
 
devel_linux-flo: DNE
256
 
 
257
 
Patches_linux-raspi2:
258
 
upstream_linux-raspi2: released (4.9~rc4)
259
 
precise_linux-raspi2: DNE
260
 
precise/esm_linux-raspi2: DNE
261
 
trusty_linux-raspi2: DNE
262
 
vivid/ubuntu-core_linux-raspi2: ignored (was needed now end-of-life)
263
 
vivid/stable-phone-overlay_linux-raspi2: DNE
264
 
xenial_linux-raspi2: released (4.4.0-1057.64)
265
 
yakkety_linux-raspi2: ignored (reached end-of-life)
266
 
zesty_linux-raspi2: not-affected (4.10.0-1001.3)
267
 
artful_linux-raspi2: not-affected (4.10.0-1004.6)
268
 
devel_linux-raspi2: not-affected (4.13.0-1005.5)
269
 
 
270
 
Patches_linux-lts-utopic:
271
 
upstream_linux-lts-utopic: released (4.9~rc4)
272
 
precise_linux-lts-utopic: DNE
273
 
precise/esm_linux-lts-utopic: DNE
274
 
trusty_linux-lts-utopic: ignored (end-of-life)
275
 
vivid/ubuntu-core_linux-lts-utopic: DNE
276
 
vivid/stable-phone-overlay_linux-lts-utopic: DNE
277
 
xenial_linux-lts-utopic: DNE
278
 
yakkety_linux-lts-utopic: DNE
279
 
zesty_linux-lts-utopic: DNE
280
 
artful_linux-lts-utopic: DNE
281
 
devel_linux-lts-utopic: DNE
282
 
 
283
 
Patches_linux-lts-vivid:
284
 
upstream_linux-lts-vivid: released (4.9~rc4)
285
 
precise_linux-lts-vivid: DNE
286
 
precise/esm_linux-lts-vivid: DNE
287
 
trusty_linux-lts-vivid: ignored (was needed now end-of-life)
288
 
vivid/ubuntu-core_linux-lts-vivid: DNE
289
 
vivid/stable-phone-overlay_linux-lts-vivid: DNE
290
 
xenial_linux-lts-vivid: DNE
291
 
yakkety_linux-lts-vivid: DNE
292
 
zesty_linux-lts-vivid: DNE
293
 
artful_linux-lts-vivid: DNE
294
 
devel_linux-lts-vivid: DNE
295
 
 
296
 
Patches_linux-lts-wily:
297
 
upstream_linux-lts-wily: released (4.9~rc4)
298
 
precise_linux-lts-wily: DNE
299
 
precise/esm_linux-lts-wily: DNE
300
 
trusty_linux-lts-wily: ignored (end-of-life)
301
 
vivid/ubuntu-core_linux-lts-wily: DNE
302
 
vivid/stable-phone-overlay_linux-lts-wily: DNE
303
 
xenial_linux-lts-wily: DNE
304
 
yakkety_linux-lts-wily: DNE
305
 
zesty_linux-lts-wily: DNE
306
 
artful_linux-lts-wily: DNE
307
 
devel_linux-lts-wily: DNE
308
 
 
309
 
Patches_linux-krillin:
310
 
product_linux-krillin: not-affected
311
 
 
312
 
Patches_linux-vegetahd:
313
 
product_linux-vegetahd: not-affected
314
 
 
315
 
Patches_linux-lts-xenial:
316
 
upstream_linux-lts-xenial: released (4.9~rc4)
317
 
precise_linux-lts-xenial: DNE
318
 
precise/esm_linux-lts-xenial: DNE
319
 
trusty_linux-lts-xenial: released (4.4.0-79.100~14.04.1)
320
 
vivid/ubuntu-core_linux-lts-xenial: DNE
321
 
vivid/stable-phone-overlay_linux-lts-xenial: DNE
322
 
xenial_linux-lts-xenial: DNE
323
 
yakkety_linux-lts-xenial: DNE
324
 
zesty_linux-lts-xenial: DNE
325
 
artful_linux-lts-xenial: DNE
326
 
devel_linux-lts-xenial: DNE
327
 
 
328
 
Patches_linux-snapdragon:
329
 
upstream_linux-snapdragon: released (4.9~rc4)
330
 
precise_linux-snapdragon: DNE
331
 
precise/esm_linux-snapdragon: DNE
332
 
trusty_linux-snapdragon: DNE
333
 
vivid/ubuntu-core_linux-snapdragon: DNE
334
 
vivid/stable-phone-overlay_linux-snapdragon: DNE
335
 
xenial_linux-snapdragon: released (4.4.0-1059.63)
336
 
yakkety_linux-snapdragon: released (4.4.0-1059.63)
337
 
zesty_linux-snapdragon: released (4.4.0-1059.63)
338
 
artful_linux-snapdragon: not-affected (4.4.0-1059.63)
339
 
devel_linux-snapdragon: not-affected (4.4.0-1077.82)
340
 
 
341
 
Patches_linux-aws:
342
 
upstream_linux-aws: released (4.9~rc4)
343
 
precise_linux-aws: DNE
344
 
precise/esm_linux-aws: DNE
345
 
trusty_linux-aws: not-affected (4.4.0-1002.2)
346
 
vivid/ubuntu-core_linux-aws: DNE
347
 
vivid/stable-phone-overlay_linux-aws: DNE
348
 
xenial_linux-aws: released (4.4.0-1018.27)
349
 
yakkety_linux-aws: DNE
350
 
zesty_linux-aws: DNE
351
 
artful_linux-aws: DNE
352
 
devel_linux-aws: DNE
353
 
 
354
 
Patches_linux-hwe-edge:
355
 
upstream_linux-hwe-edge: released (4.9~rc4)
356
 
precise_linux-hwe-edge: DNE
357
 
precise/esm_linux-hwe-edge: DNE
358
 
trusty_linux-hwe-edge: DNE
359
 
vivid/ubuntu-core_linux-hwe-edge: DNE
360
 
vivid/stable-phone-overlay_linux-hwe-edge: DNE
361
 
xenial_linux-hwe-edge: released (4.10.0-14.16~16.04.1)
362
 
yakkety_linux-hwe-edge: DNE
363
 
zesty_linux-hwe-edge: DNE
364
 
artful_linux-hwe-edge: DNE
365
 
devel_linux-hwe-edge: DNE
366
 
 
367
 
Patches_linux-hwe:
368
 
upstream_linux-hwe: released (4.9~rc4)
369
 
precise_linux-hwe: DNE
370
 
precise/esm_linux-hwe: DNE
371
 
trusty_linux-hwe: DNE
372
 
vivid/ubuntu-core_linux-hwe: DNE
373
 
vivid/stable-phone-overlay_linux-hwe: DNE
374
 
xenial_linux-hwe: released (4.10.0-27.30~16.04.2)
375
 
yakkety_linux-hwe: DNE
376
 
zesty_linux-hwe: DNE
377
 
artful_linux-hwe: DNE
378
 
devel_linux-hwe: DNE
379
 
 
380
 
Patches_linux-gke:
381
 
upstream_linux-gke: released (4.9~rc4)
382
 
precise_linux-gke: DNE
383
 
precise/esm_linux-gke: DNE
384
 
trusty_linux-gke: DNE
385
 
vivid/ubuntu-core_linux-gke: DNE
386
 
vivid/stable-phone-overlay_linux-gke: DNE
387
 
xenial_linux-gke: released (4.4.0-1014.14)
388
 
yakkety_linux-gke: DNE
389
 
zesty_linux-gke: DNE
390
 
artful_linux-gke: DNE
391
 
devel_linux-gke: DNE
392
 
 
393
 
Patches_linux-azure:
394
 
upstream_linux-azure: released (4.9~rc4)
395
 
precise/esm_linux-azure: DNE
396
 
trusty_linux-azure: DNE
397
 
vivid/ubuntu-core_linux-azure: DNE
398
 
vivid/stable-phone-overlay_linux-azure: DNE
399
 
xenial_linux-azure: not-affected (4.11.0-1009.9)
400
 
yakkety_linux-azure: DNE
401
 
zesty_linux-azure: DNE
402
 
artful_linux-azure: DNE
403
 
devel_linux-azure: DNE
404
 
 
405
 
 
406
 
Patches_linux-gcp:
407
 
upstream_linux-gcp: released (4.9~rc4)
408
 
precise/esm_linux-gcp: DNE
409
 
trusty_linux-gcp: DNE
410
 
vivid/ubuntu-core_linux-gcp: DNE
411
 
xenial_linux-gcp: not-affected (4.10.0-1004.4)
412
 
yakkety_linux-gcp: DNE
413
 
zesty_linux-gcp: DNE
414
 
artful_linux-gcp: DNE
415
 
devel_linux-gcp: DNE
416
 
 
417
 
Patches_linux-kvm:
418
 
upstream_linux-kvm: released (4.9~rc4)
419
 
precise/esm_linux-kvm: DNE
420
 
trusty_linux-kvm: DNE
421
 
vivid/ubuntu-core_linux-kvm: DNE
422
 
xenial_linux-kvm: not-affected (4.4.0-1004.9)
423
 
zesty_linux-kvm: DNE
424
 
artful_linux-kvm: DNE
425
 
devel_linux-kvm: DNE
426
 
 
427
 
Patches_linux-euclid:
428
 
upstream_linux-euclid: released (4.9~rc4)
429
 
precise/esm_linux-euclid: DNE
430
 
trusty_linux-euclid: DNE
431
 
vivid/ubuntu-core_linux-euclid: DNE
432
 
xenial_linux-euclid: ignored (was needed ESM criteria)
433
 
zesty_linux-euclid: DNE
434
 
artful_linux-euclid: DNE
435
 
devel_linux-euclid: DNE
436
 
 
437
 
Patches_linux-oem:
438
 
upstream_linux-oem: released (4.9~rc4)
439
 
precise/esm_linux-oem: DNE
440
 
trusty_linux-oem: DNE
441
 
xenial_linux-oem: not-affected (4.13.0-1008.9)
442
 
zesty_linux-oem: DNE
443
 
artful_linux-oem: DNE
444
 
devel_linux-oem: DNE