Vulnerability CVE-2016-6187


Published: 2016-08-06

Description:
The apparmor_setprocattr function in security/apparmor/lsm.c in the Linux kernel before 4.6.5 does not validate the buffer size, which allows local users to gain privileges by triggering an AppArmor setprocattr hook.

See advisories in our WLB2 database:
Topic
Author
Date
High
Linux Kernel < 4.5.1 Off-By-One (PoC)
Vitaly Nikolenko
20.03.2018

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=30a46a4647fd1df9cf52e43bf467f0d9265096ca
http://marc.info/?l=linux-kernel&m=146793642811929&w=2
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.5
http://www.openwall.com/lists/oss-security/2016/07/09/2
https://bugzilla.redhat.com/show_bug.cgi?id=1354383
https://github.com/torvalds/linux/commit/30a46a4647fd1df9cf52e43bf467f0d9265096ca

Copyright 2024, cxsecurity.com

 

Back to Top