CVE-2016-9806
kernel: netlink: double-free in netlink_dump
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated.
Condición de carrera en la función netlink_dump en net/netlink/af_netlink.c en el kernel de Linux en versiones anteriores a 4.6.3 permite a usuarios locales provocar una denegación de servicio (liberación doble) o posiblemente tener otro impacto no especificado a través de una aplicación manipulada que realiza llamadas al sistema sendmsg, conduciendo a una operación libre asociada con un nuevo volcado que comenzó antes de lo anticipado.
A double free vulnerability was found in netlink_dump, which could cause a denial of service or possibly other unspecified impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: An use-after-free flaw was found in the Linux kernel which enables a race condition in the L2TPv3 IP Encapsulation feature. A local user could use this flaw to escalate their privileges or crash the system. A flaw was found that can be triggered in keyring_search_iterator in keyring.c if type->match is NULL. A local user could use this flaw to crash the system or, potentially, escalate their privileges.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2016-12-04 CVE Reserved
- 2016-12-28 CVE Published
- 2024-08-06 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
- CWE-415: Double Free
- CWE-416: Use After Free
CAPEC
References (13)
URL | Tag | Source |
---|---|---|
http://lists.openwall.net/netdev/2016/05/15/69 | Mailing List | |
http://www.securityfocus.com/bid/94653 | Third Party Advisory | |
http://www.securitytracker.com/id/1037968 | Third Party Advisory | |
https://source.android.com/security/bulletin/2017-03-01.html | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3 | 2023-01-17 | |
https://access.redhat.com/errata/RHSA-2017:1842 | 2023-01-17 | |
https://access.redhat.com/errata/RHSA-2017:2077 | 2023-01-17 | |
https://access.redhat.com/errata/RHSA-2017:2669 | 2023-01-17 | |
https://access.redhat.com/security/cve/CVE-2016-9806 | 2017-09-06 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 3.12 < 3.12.62 Search vendor "Linux" for product "Linux Kernel" and version " >= 3.12 < 3.12.62" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 3.13 < 3.14.73 Search vendor "Linux" for product "Linux Kernel" and version " >= 3.13 < 3.14.73" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 3.15 < 3.16.37 Search vendor "Linux" for product "Linux Kernel" and version " >= 3.15 < 3.16.37" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 3.17 < 3.18.37 Search vendor "Linux" for product "Linux Kernel" and version " >= 3.17 < 3.18.37" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 3.19 < 4.1.28 Search vendor "Linux" for product "Linux Kernel" and version " >= 3.19 < 4.1.28" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 4.2 < 4.4.14 Search vendor "Linux" for product "Linux Kernel" and version " >= 4.2 < 4.4.14" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 4.5 < 4.6.3 Search vendor "Linux" for product "Linux Kernel" and version " >= 4.5 < 4.6.3" | - |
Affected
|