CVE-2016-8655

high

Description

Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet_set_ring and packet_setsockopt functions.

References

https://www.exploit-db.com/exploits/44696/

https://www.exploit-db.com/exploits/40871/

https://source.android.com/security/bulletin/2017-03-01.html

https://github.com/torvalds/linux/commit/84ac7260236a49c79eede91617700174c2c19b0c

https://bugzilla.redhat.com/show_bug.cgi?id=1400019

http://www.ubuntu.com/usn/USN-3152-2

http://www.ubuntu.com/usn/USN-3152-1

http://www.ubuntu.com/usn/USN-3151-4

http://www.ubuntu.com/usn/USN-3151-3

http://www.ubuntu.com/usn/USN-3151-2

http://www.ubuntu.com/usn/USN-3151-1

http://www.ubuntu.com/usn/USN-3150-2

http://www.ubuntu.com/usn/USN-3150-1

http://www.ubuntu.com/usn/USN-3149-2

http://www.ubuntu.com/usn/USN-3149-1

http://www.securitytracker.com/id/1037968

http://www.securitytracker.com/id/1037403

http://www.securityfocus.com/bid/94692

http://www.openwall.com/lists/oss-security/2016/12/06/1

http://rhn.redhat.com/errata/RHSA-2017-0402.html

http://rhn.redhat.com/errata/RHSA-2017-0387.html

http://rhn.redhat.com/errata/RHSA-2017-0386.html

http://packetstormsecurity.com/files/140063/Linux-Kernel-4.4.0-AF_PACKET-Race-Condition-Privilege-Escalation.html

http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00087.html

http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00077.html

http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00076.html

http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00073.html

http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00070.html

http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00067.html

http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00056.html

http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00055.html

http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00054.html

http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00044.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c

Details

Source: Mitre, NVD

Published: 2016-12-08

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High