Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2016-9685): Linux kernel (OMAP4) vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2016-9685): Linux kernel (OMAP4) vulnerabilities

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:N/I:N/A:C)
Published
12/28/2016
Created
07/25/2018
Added
02/04/2017
Modified
09/12/2020

Description

Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel before 4.5.1 allow local users to cause a denial of service (memory consumption) via crafted XFS filesystem operations.

Solution(s)

  • ubuntu-upgrade-linux-image-3-2-0-121-generic
  • ubuntu-upgrade-linux-image-3-2-0-121-generic-pae
  • ubuntu-upgrade-linux-image-3-2-0-121-highbank
  • ubuntu-upgrade-linux-image-3-2-0-121-omap
  • ubuntu-upgrade-linux-image-3-2-0-121-powerpc-smp
  • ubuntu-upgrade-linux-image-3-2-0-121-powerpc64-smp
  • ubuntu-upgrade-linux-image-3-2-0-121-virtual
  • ubuntu-upgrade-linux-image-3-2-0-1499-omap4
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-pae
  • ubuntu-upgrade-linux-image-highbank
  • ubuntu-upgrade-linux-image-omap
  • ubuntu-upgrade-linux-image-omap4
  • ubuntu-upgrade-linux-image-powerpc-smp
  • ubuntu-upgrade-linux-image-powerpc64-smp
  • ubuntu-upgrade-linux-image-virtual

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;