Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-10229
HistoryApr 04, 2017 - 12:00 a.m.

CVE-2016-10229

2017-04-0400:00:00
ubuntu.com
ubuntu.com
22

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.048 Low

EPSS

Percentile

92.6%

udp.c in the Linux kernel before 4.5 allows remote attackers to execute
arbitrary code via UDP traffic that triggers an unsafe second checksum
calculation during execution of a recv system call with the MSG_PEEK flag.

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux< 3.2.0-99.139UNKNOWN
ubuntu14.04noarchlinux< 3.13.0-79.123UNKNOWN
ubuntu12.04noarchlinux-armadaxp< 3.2.0-1662.86UNKNOWN
ubuntu12.04noarchlinux-lts-trusty< 3.13.0-79.123~precise1UNKNOWN
ubuntu14.04noarchlinux-lts-vivid< 3.19.0-49.55~14.04.1UNKNOWN
ubuntu12.04noarchlinux-ti-omap4< 3.2.0-1477.100UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.048 Low

EPSS

Percentile

92.6%