Vulnerability CVE-2016-4557


Published: 2016-05-23

Description:
The replace_map_fd_with_map_ptr function in kernel/bpf/verifier.c in the Linux kernel before 4.5.5 does not properly maintain an fd data structure, which allows local users to gain privileges or cause a denial of service (use-after-free) via crafted BPF instructions that reference an incorrect file descriptor.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Linux BPF Local Privilege Escalation Exploit
h00die
15.11.2016

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8358b02bf67d3a5d8a825070e1aa73f25fb2e4c7
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5
http://www.openwall.com/lists/oss-security/2016/05/06/4
https://bugs.chromium.org/p/project-zero/issues/detail?id=808
https://bugs.debian.org/823603
https://bugzilla.redhat.com/show_bug.cgi?id=1334307
https://github.com/torvalds/linux/commit/8358b02bf67d3a5d8a825070e1aa73f25fb2e4c7
https://www.exploit-db.com/exploits/40759/

Copyright 2024, cxsecurity.com

 

Back to Top