Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7616

Published: 10 April 2017

Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel through 4.10.9 allows local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation.

From the Ubuntu Security Team

It was discovered that an information leak existed in the set_mempolicy and mbind compat syscalls in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory).

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
precise Ignored
(end of life)
trusty
Released (3.13.0-129.178)
artful Not vulnerable
(4.10.0-21.23)
xenial
Released (4.4.0-78.99)
yakkety Ignored
(end of life)
zesty
Released (4.10.0-21.23)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by cf01fb9985e8deb25ccf0ea54d916b8871ae0e62
linux-armadaxp
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-linaro-omap
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-qcm-msm
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-ti-omap4
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-aws
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
xenial
Released (4.4.0-1017.26)
yakkety Does not exist

zesty Does not exist

linux-azure
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
xenial Not vulnerable
(4.11.0-1009.9)
yakkety Does not exist

zesty Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

trusty Does not exist

xenial Ignored
(was needed ESM criteria)
zesty Does not exist

linux-flo
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.10.0-1004.4)
yakkety Does not exist

zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Does not exist

trusty Does not exist

xenial
Released (4.4.0-1013.13)
yakkety Does not exist

zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Does not exist

trusty Does not exist

xenial
Released (4.10.0-27.30~16.04.2)
yakkety Does not exist

zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Does not exist

trusty Does not exist

xenial
Released (4.10.0-27.30~16.04.2)
yakkety Does not exist

zesty Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-1004.9)
zesty Does not exist

linux-lts-trusty
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Does not exist

trusty Ignored
(end of life, was needed)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Does not exist

trusty
Released (4.4.0-78.99~14.04.2)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-oem
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Not vulnerable
(4.10.0-1005.7)
precise Does not exist

trusty Does not exist

xenial
Released (4.4.0-1055.62)
yakkety Ignored
(end of life)
zesty
Released (4.10.0-1005.7)
linux-snapdragon
Launchpad, Ubuntu, Debian
upstream
Released (4.11~rc6)
artful Not vulnerable
(4.4.0-1058.62)
precise Does not exist

trusty Does not exist

xenial
Released (4.4.0-1058.62)
yakkety
Released (4.4.0-1058.62)
zesty
Released (4.4.0-1058.62)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N