Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2016-8655): Linux kernel (Raspberry Pi 2) vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2016-8655): Linux kernel (Raspberry Pi 2) vulnerability

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
12/06/2016
Created
07/25/2018
Added
12/06/2016
Modified
08/25/2021

Description

Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet_set_ring and packet_setsockopt functions.

Solution(s)

  • ubuntu-upgrade-linux-image-3-13-0-105-generic
  • ubuntu-upgrade-linux-image-3-13-0-105-generic-lpae
  • ubuntu-upgrade-linux-image-3-13-0-105-lowlatency
  • ubuntu-upgrade-linux-image-3-13-0-105-powerpc-e500
  • ubuntu-upgrade-linux-image-3-13-0-105-powerpc-e500mc
  • ubuntu-upgrade-linux-image-3-13-0-105-powerpc-smp
  • ubuntu-upgrade-linux-image-3-13-0-105-powerpc64-emb
  • ubuntu-upgrade-linux-image-3-13-0-105-powerpc64-smp
  • ubuntu-upgrade-linux-image-3-2-0-118-generic
  • ubuntu-upgrade-linux-image-3-2-0-118-generic-pae
  • ubuntu-upgrade-linux-image-3-2-0-118-highbank
  • ubuntu-upgrade-linux-image-3-2-0-118-omap
  • ubuntu-upgrade-linux-image-3-2-0-118-powerpc-smp
  • ubuntu-upgrade-linux-image-3-2-0-118-powerpc64-smp
  • ubuntu-upgrade-linux-image-3-2-0-118-virtual
  • ubuntu-upgrade-linux-image-3-2-0-1496-omap4
  • ubuntu-upgrade-linux-image-4-4-0-1034-raspi2
  • ubuntu-upgrade-linux-image-4-4-0-1039-snapdragon
  • ubuntu-upgrade-linux-image-4-4-0-53-generic
  • ubuntu-upgrade-linux-image-4-4-0-53-generic-lpae
  • ubuntu-upgrade-linux-image-4-4-0-53-lowlatency
  • ubuntu-upgrade-linux-image-4-4-0-53-powerpc-e500mc
  • ubuntu-upgrade-linux-image-4-4-0-53-powerpc-smp
  • ubuntu-upgrade-linux-image-4-4-0-53-powerpc64-emb
  • ubuntu-upgrade-linux-image-4-4-0-53-powerpc64-smp
  • ubuntu-upgrade-linux-image-4-8-0-1020-raspi2
  • ubuntu-upgrade-linux-image-4-8-0-30-generic
  • ubuntu-upgrade-linux-image-4-8-0-30-generic-lpae
  • ubuntu-upgrade-linux-image-4-8-0-30-lowlatency
  • ubuntu-upgrade-linux-image-4-8-0-30-powerpc-e500mc
  • ubuntu-upgrade-linux-image-4-8-0-30-powerpc-smp
  • ubuntu-upgrade-linux-image-4-8-0-30-powerpc64-emb
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-lpae
  • ubuntu-upgrade-linux-image-generic-lpae-lts-trusty
  • ubuntu-upgrade-linux-image-generic-lpae-lts-xenial
  • ubuntu-upgrade-linux-image-generic-lts-trusty
  • ubuntu-upgrade-linux-image-generic-lts-xenial
  • ubuntu-upgrade-linux-image-generic-pae
  • ubuntu-upgrade-linux-image-highbank
  • ubuntu-upgrade-linux-image-lowlatency
  • ubuntu-upgrade-linux-image-lowlatency-lts-xenial
  • ubuntu-upgrade-linux-image-omap
  • ubuntu-upgrade-linux-image-omap4
  • ubuntu-upgrade-linux-image-powerpc-e500
  • ubuntu-upgrade-linux-image-powerpc-e500mc
  • ubuntu-upgrade-linux-image-powerpc-e500mc-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc-smp
  • ubuntu-upgrade-linux-image-powerpc-smp-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc64-emb
  • ubuntu-upgrade-linux-image-powerpc64-emb-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc64-smp
  • ubuntu-upgrade-linux-image-powerpc64-smp-lts-xenial
  • ubuntu-upgrade-linux-image-raspi2
  • ubuntu-upgrade-linux-image-snapdragon
  • ubuntu-upgrade-linux-image-virtual

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;