Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-0605

Publication date 12 May 2017

Last updated 24 July 2024


Ubuntu priority

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

From the Ubuntu Security Team

It was discovered that a buffer overflow existed in the trace subsystem in the Linux kernel. A privileged local attacker could use this to execute arbitrary code.

Read the notes from the security team

Notes


jdstrand

android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

References

Related Ubuntu Security Notices (USN)

    • USN-3314-1
    • Linux kernel vulnerabilities
    • 7 June 2017
    • USN-3313-2
    • Linux kernel (HWE) vulnerability
    • 7 June 2017
    • USN-3343-1
    • Linux kernel vulnerabilities
    • 29 June 2017
    • USN-3312-2
    • Linux kernel (Xenial HWE) vulnerabilities
    • 7 June 2017
    • USN-3312-1
    • Linux kernel vulnerabilities
    • 7 June 2017
    • USN-3343-2
    • Linux kernel (Trusty HWE) vulnerabilities
    • 29 June 2017
    • USN-3313-1
    • Linux kernel vulnerability
    • 6 June 2017

Other references