Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2016-4558): Linux kernel (Raspberry Pi 2) vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2016-4558): Linux kernel (Raspberry Pi 2) vulnerabilities

Severity
7
CVSS
(AV:L/AC:M/Au:N/C:C/I:C/A:C)
Published
05/23/2016
Created
07/25/2018
Added
06/10/2016
Modified
09/12/2020

Description

The BPF subsystem in the Linux kernel before 4.5.5 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted application on (1) a system with more than 32 Gb of memory, related to the program reference count or (2) a 1 Tb system, related to the map reference count.

Solution(s)

  • ubuntu-upgrade-linux-image-4-4-0-1012-raspi2
  • ubuntu-upgrade-linux-image-4-4-0-24-generic
  • ubuntu-upgrade-linux-image-4-4-0-24-generic-lpae
  • ubuntu-upgrade-linux-image-4-4-0-24-lowlatency
  • ubuntu-upgrade-linux-image-4-4-0-24-powerpc-e500mc
  • ubuntu-upgrade-linux-image-4-4-0-24-powerpc-smp
  • ubuntu-upgrade-linux-image-4-4-0-24-powerpc64-emb
  • ubuntu-upgrade-linux-image-4-4-0-24-powerpc64-smp

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;