CVE-2016-0758

high

Description

Integer overflow in lib/asn1_decoder.c in the Linux kernel before 4.6 allows local users to gain privileges via crafted ASN.1 data.

References

https://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158555

https://github.com/torvalds/linux/commit/23c8a812dc3c621009e4f0e5342aa4e2ede1ceaa

https://bugzilla.redhat.com/show_bug.cgi?id=1300257

http://www.ubuntu.com/usn/USN-2979-4

http://www.securityfocus.com/bid/90626

http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html

http://www.openwall.com/lists/oss-security/2016/05/12/9

http://source.android.com/security/bulletin/2016-10-01.html

http://rhn.redhat.com/errata/RHSA-2016-1055.html

http://rhn.redhat.com/errata/RHSA-2016-1051.html

http://rhn.redhat.com/errata/RHSA-2016-1033.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23c8a812dc3c621009e4f0e5342aa4e2ede1ceaa

Details

Source: Mitre, NVD

Published: 2016-06-27

Updated: 2023-02-12

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High