CVE-2016-8655

CVE Details

Release Date:2016-12-06

Description


Race condition in net/packet/af_packet.c in the Linux kernel through4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet_set_ring and packet_setsockopt functions.

See more information about CVE-2016-8655 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.6 Base Metrics: AV:L/AC:M/Au:S/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: Medium
Authentication: Requires single instance Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (dtrace-modules-3.8.13-118.16.2.el6uek)ELSA-2017-35092017-01-12
Oracle Linux version 6 (dtrace-modules-4.1.12-61.1.25.el6uek)ELSA-2017-35082017-01-12
Oracle Linux version 6 (kernel-uek)ELSA-2017-35082017-01-12
Oracle Linux version 6 (kernel-uek)ELSA-2017-35092017-01-12
Oracle Linux version 7 (dtrace-modules-3.8.13-118.16.2.el7uek)ELSA-2017-35092017-01-12
Oracle Linux version 7 (dtrace-modules-4.1.12-61.1.25.el7uek)ELSA-2017-35082017-01-12
Oracle Linux version 7 (kernel)ELSA-2017-03862017-03-02
Oracle Linux version 7 (kernel)ELSA-2017-0386-12017-03-03
Oracle Linux version 7 (kernel-uek)ELSA-2017-35082017-01-12
Oracle Linux version 7 (kernel-uek)ELSA-2017-35092017-01-12
Oracle VM version 3.3 (kernel-uek)OVMSA-2017-00052017-01-12
Oracle VM version 3.4 (kernel-uek)OVMSA-2017-00042017-01-12



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete