---

Five New Linux Kernel Vulnerabilities Were Fixed in Ubuntu 16.10, 14.04, and 12.04 LTS

We’ve already told you about the issues that are affecting Ubuntu 16.04 LTS and Ubuntu 16.04.1 LTS (Xenial Xerus) users, so check that article to see how you can update your systems is you’re still using the Linux 4.4 LTS kernel. But if you managed to upgrade to Ubuntu 16.04.2 LTS, which uses Ubuntu 16.10 (Yakkety Yak)’s Linux 4.8 kernel, then you need to read the following. Affecting Ubuntu 16.10 users, a security issue (CVE-2016-9588) discovered by Jim Mattson in Linux kernel’s KVM (Kernel-based Virtual Machine) implementation, which improperly managed #OF and #BP exceptions, could allow a local attacker in guest VM to crash the guest operating system by causing a denial of service.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis