USN-3190-2: Linux kernel (Raspberry Pi 2) vulnerabilities
USN-3190-2: Linux kernel (Raspberry Pi 2) vulnerabilities Ubuntu Security Notice USN-3190-2 9th February, 2017 linux-raspi2 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Summary Several security issues were fixed in the kernel. Software description linux-raspi2 – Linux kernel for Raspberry Pi 2 Details Mikulas Patocka discovered that the asynchronous multibuffer cryptographicdaemon (mcryptd) in the Linux kernel did not properly handle being invokedwith incompatible algorithms. A local attacker could use this to cause adenial of service (system crash). (CVE-2016-10147) It was discovered that a use-after-free existed in the KVM susbsystem ofthe Linux kernel when creating devices. A local attacker could use this tocause a denial of service (system crash). (CVE-2016-10150) Qidan He discovered that the ICMP implementation in the Linux kernel didnot properly check the size of an ICMP header. A local attacker withCAP_NET_ADMIN could [ more… ]