Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-7910

Published: 16 November 2016

Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.

From the Ubuntu Security Team

It was discovered that a use-after-free vulnerability existed in the block device layer of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges.

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux-armadaxp
Launchpad, Ubuntu, Debian
artful Does not exist

precise
Released (3.2.0-1683.110)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
xenial Not vulnerable
(4.4.0-1001.10)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
xenial Not vulnerable
(4.11.0-1009.9)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-9019.20)
zesty Does not exist

upstream
Released (4.8~rc1)
linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

upstream
Released (4.8~rc1)
linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.10.0-1004.4)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
upstream
Released (4.8~rc1)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-1004.9)
zesty Does not exist

upstream
Released (4.8~rc1)
linux-lts-quantal
Launchpad, Ubuntu, Debian
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-lts-saucy
Launchpad, Ubuntu, Debian
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

precise
Released (3.13.0-110.157~precise1)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Ignored
(end of life, was pending)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty
Released (4.4.0-38.57~14.04.1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

upstream
Released (4.8~rc1)
linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

upstream
Released (4.8~rc1)
linux-qcm-msm
Launchpad, Ubuntu, Debian
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.8~rc1)
linux-raspi2
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.10.0-1004.6)
precise Does not exist

trusty Does not exist

xenial
Released (4.4.0-1023.29)
yakkety Not vulnerable
(4.8.0-1012.14)
zesty Not vulnerable
(4.8.0-1013.15)
upstream
Released (4.8~rc1)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.4.0-1050.54)
precise Does not exist

trusty Does not exist

xenial
Released (4.4.0-1026.29)
yakkety Not vulnerable
(4.4.0-1029.32)
zesty Not vulnerable
(4.4.0-1029.32)
upstream
Released (4.8~rc1)
linux
Launchpad, Ubuntu, Debian
upstream
Released (4.8~rc1)
artful Not vulnerable
(4.10.0-19.21)
precise
Released (3.2.0-122.165)
trusty
Released (3.13.0-109.156)
xenial
Released (4.4.0-38.57)
yakkety Not vulnerable
(4.8.0-11.12)
zesty Not vulnerable
(4.8.0-22.24)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by 77da160530dd1dc94f6ae15a981f24e5f0021e84
linux-linaro-omap
Launchpad, Ubuntu, Debian
upstream
Released (4.8~rc1)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
upstream
Released (4.8~rc1)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
upstream
Released (4.8~rc1)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-ti-omap4
Launchpad, Ubuntu, Debian
upstream
Released (4.8~rc1)
artful Does not exist

precise
Released (3.2.0-1500.127)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H