First published: Wed May 17 2017(Updated: )
Jason Donenfeld discovered a heap overflow in the MACsec module in the Linux kernel. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.
Affected Software | Affected Version | How to fix |
---|---|---|
All of | ||
ubuntu/linux-image-powerpc-smp | <4.8.0.52.64 | 4.8.0.52.64 |
=16.10 | ||
All of | ||
ubuntu/linux-image-powerpc-e500mc | <4.8.0.52.64 | 4.8.0.52.64 |
=16.10 | ||
All of | ||
ubuntu/linux-image-4.8.0-52-lowlatency | <4.8.0-52.55 | 4.8.0-52.55 |
=16.10 | ||
All of | ||
ubuntu/linux-image-generic-lpae | <4.8.0.52.64 | 4.8.0.52.64 |
=16.10 | ||
All of | ||
ubuntu/linux-image-4.8.0-52-generic | <4.8.0-52.55 | 4.8.0-52.55 |
=16.10 | ||
All of | ||
ubuntu/linux-image-4.8.0-52-generic-lpae | <4.8.0-52.55 | 4.8.0-52.55 |
=16.10 | ||
All of | ||
ubuntu/linux-image-4.8.0-52-powerpc64-emb | <4.8.0-52.55 | 4.8.0-52.55 |
=16.10 | ||
All of | ||
ubuntu/linux-image-generic | <4.8.0.52.64 | 4.8.0.52.64 |
=16.10 | ||
All of | ||
ubuntu/linux-image-4.8.0-52-powerpc-e500mc | <4.8.0-52.55 | 4.8.0-52.55 |
=16.10 | ||
All of | ||
ubuntu/linux-image-4.8.0-1036-raspi2 | <4.8.0-1036.39 | 4.8.0-1036.39 |
=16.10 | ||
All of | ||
ubuntu/linux-image-lowlatency | <4.8.0.52.64 | 4.8.0.52.64 |
=16.10 | ||
All of | ||
ubuntu/linux-image-powerpc64-emb | <4.8.0.52.64 | 4.8.0.52.64 |
=16.10 | ||
All of | ||
ubuntu/linux-image-raspi2 | <4.8.0.1036.40 | 4.8.0.1036.40 |
=16.10 | ||
All of | ||
ubuntu/linux-image-4.8.0-52-powerpc-smp | <4.8.0-52.55 | 4.8.0-52.55 |
=16.10 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for the Linux kernel vulnerability is USN-3292-1.
The Linux kernel vulnerability is a heap overflow in the MACsec module that can be exploited to cause a system crash or execute arbitrary code.
The Linux kernel versions affected by the vulnerability are 4.8.0.52.64 and 4.8.0-52.55.
To fix the Linux kernel vulnerability, update to version 4.8.0.52.64 or 4.8.0-52.55, depending on the installed version.
You can find more information about the Linux kernel vulnerability at the following references: [CVE-2017-7477](https://ubuntu.com/security/CVE-2017-7477), [USN-3292-2](https://ubuntu.com/security/notices/USN-3292-2), [USN-3293-1](https://ubuntu.com/security/notices/USN-3293-1).