Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2016-0774): Linux kernel (Trusty HWE) vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2016-0774): Linux kernel (Trusty HWE) vulnerabilities

Severity
6
CVSS
(AV:L/AC:L/Au:N/C:P/I:N/A:C)
Published
04/27/2016
Created
07/25/2018
Added
05/09/2016
Modified
09/12/2020

Description

The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in a certain Linux kernel backport in the linux package before 3.2.73-2+deb7u3 on Debian wheezy and the kernel package before 3.10.0-229.26.2 on Red Hat Enterprise Linux (RHEL) 7.1 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an "I/O vector array overrun." NOTE: this vulnerability exists because of an incorrect fix for CVE-2015-1805.

Solution(s)

  • ubuntu-upgrade-linux-image-3-13-0-86-generic
  • ubuntu-upgrade-linux-image-3-13-0-86-generic-lpae
  • ubuntu-upgrade-linux-image-3-13-0-86-lowlatency
  • ubuntu-upgrade-linux-image-3-13-0-86-powerpc-e500
  • ubuntu-upgrade-linux-image-3-13-0-86-powerpc-e500mc
  • ubuntu-upgrade-linux-image-3-13-0-86-powerpc-smp
  • ubuntu-upgrade-linux-image-3-13-0-86-powerpc64-emb
  • ubuntu-upgrade-linux-image-3-13-0-86-powerpc64-smp
  • ubuntu-upgrade-linux-image-3-2-0-102-generic
  • ubuntu-upgrade-linux-image-3-2-0-102-generic-pae
  • ubuntu-upgrade-linux-image-3-2-0-102-highbank
  • ubuntu-upgrade-linux-image-3-2-0-102-omap
  • ubuntu-upgrade-linux-image-3-2-0-102-powerpc-smp
  • ubuntu-upgrade-linux-image-3-2-0-102-powerpc64-smp
  • ubuntu-upgrade-linux-image-3-2-0-102-virtual
  • ubuntu-upgrade-linux-image-3-2-0-1480-omap4

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;