Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2016-10150): Linux kernel (Raspberry Pi 2) vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2016-10150): Linux kernel (Raspberry Pi 2) vulnerabilities

Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
02/03/2017
Created
07/25/2018
Added
02/04/2017
Modified
09/12/2020

Description

Use-after-free vulnerability in the kvm_ioctl_create_device function in virt/kvm/kvm_main.c in the Linux kernel before 4.8.13 allows host OS users to cause a denial of service (host OS crash) or possibly gain privileges via crafted ioctl calls on the /dev/kvm device.

Solution(s)

  • ubuntu-upgrade-linux-image-4-8-0-1024-raspi2
  • ubuntu-upgrade-linux-image-4-8-0-37-generic
  • ubuntu-upgrade-linux-image-4-8-0-37-generic-lpae
  • ubuntu-upgrade-linux-image-4-8-0-37-lowlatency
  • ubuntu-upgrade-linux-image-4-8-0-37-powerpc-e500mc
  • ubuntu-upgrade-linux-image-4-8-0-37-powerpc-smp
  • ubuntu-upgrade-linux-image-4-8-0-37-powerpc64-emb
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-lpae
  • ubuntu-upgrade-linux-image-lowlatency
  • ubuntu-upgrade-linux-image-powerpc-e500mc
  • ubuntu-upgrade-linux-image-powerpc-smp
  • ubuntu-upgrade-linux-image-powerpc64-emb
  • ubuntu-upgrade-linux-image-raspi2

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;