Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2016-7913): Linux kernel (Trusty HWE) vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2016-7913): Linux kernel (Trusty HWE) vulnerabilities

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
11/16/2016
Created
07/25/2018
Added
06/08/2017
Modified
08/25/2021

Description

The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.

Solution(s)

  • ubuntu-upgrade-linux-image-3-13-0-161-generic
  • ubuntu-upgrade-linux-image-3-13-0-161-generic-lpae
  • ubuntu-upgrade-linux-image-3-13-0-161-lowlatency
  • ubuntu-upgrade-linux-image-3-13-0-161-powerpc-e500
  • ubuntu-upgrade-linux-image-3-13-0-161-powerpc-e500mc
  • ubuntu-upgrade-linux-image-3-13-0-161-powerpc-smp
  • ubuntu-upgrade-linux-image-3-13-0-161-powerpc64-emb
  • ubuntu-upgrade-linux-image-3-13-0-161-powerpc64-smp
  • ubuntu-upgrade-linux-image-4-4-0-1014-gke
  • ubuntu-upgrade-linux-image-4-4-0-1018-aws
  • ubuntu-upgrade-linux-image-4-4-0-1057-raspi2
  • ubuntu-upgrade-linux-image-4-4-0-1059-snapdragon
  • ubuntu-upgrade-linux-image-4-4-0-79-generic
  • ubuntu-upgrade-linux-image-4-4-0-79-generic-lpae
  • ubuntu-upgrade-linux-image-4-4-0-79-lowlatency
  • ubuntu-upgrade-linux-image-4-4-0-79-powerpc-e500mc
  • ubuntu-upgrade-linux-image-4-4-0-79-powerpc-smp
  • ubuntu-upgrade-linux-image-4-4-0-79-powerpc64-emb
  • ubuntu-upgrade-linux-image-4-4-0-79-powerpc64-smp
  • ubuntu-upgrade-linux-image-aws
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-lpae
  • ubuntu-upgrade-linux-image-generic-lpae-lts-trusty
  • ubuntu-upgrade-linux-image-generic-lpae-lts-xenial
  • ubuntu-upgrade-linux-image-generic-lts-trusty
  • ubuntu-upgrade-linux-image-generic-lts-xenial
  • ubuntu-upgrade-linux-image-gke
  • ubuntu-upgrade-linux-image-highbank
  • ubuntu-upgrade-linux-image-lowlatency
  • ubuntu-upgrade-linux-image-lowlatency-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc-e500
  • ubuntu-upgrade-linux-image-powerpc-e500mc
  • ubuntu-upgrade-linux-image-powerpc-e500mc-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc-smp
  • ubuntu-upgrade-linux-image-powerpc-smp-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc64-emb
  • ubuntu-upgrade-linux-image-powerpc64-emb-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc64-smp
  • ubuntu-upgrade-linux-image-powerpc64-smp-lts-xenial
  • ubuntu-upgrade-linux-image-raspi2
  • ubuntu-upgrade-linux-image-snapdragon
  • ubuntu-upgrade-linux-image-virtual

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;