7
CVSSv3

CVE-2015-8709

Published: 08/02/2016 Updated: 14/05/2024
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 614
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

kernel/ptrace.c in the Linux kernel up to and including 4.4.1 mishandles uid and gid mappings, which allows local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states "there is no kernel bug here.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Debian Bug report logs - #808293 Regression in short UDP reads caused by "net: Fix skb csum races when peeking" Package: src:linux; Maintainer for src:linux is Debian Kernel Team <debian-kernel@listsdebianorg>; Affects: freeradius Reported by: Francesco Politi <fpoliti@micsoit> Date: Fri, 18 Dec 2015 12:09:01 UTC ...
The Linux kernel before 441 allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unixc and net/unix/garbagec (CVE-2013-4312) A race condition in the tty_ioctl function in drivers/tty/tty_ioc in the Linux ke ...
The system could be made to provide access outside of namespace sandbox ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...

References

CWE-264http://www.openwall.com/lists/oss-security/2015/12/31/5http://marc.info/?l=linux-kernel&m=145204362722256&w=2http://marc.info/?l=linux-kernel&m=145204641422813&w=2http://www.openwall.com/lists/oss-security/2015/12/17/12https://lkml.org/lkml/2015/12/25/71https://bugzilla.redhat.com/show_bug.cgi?id=1295287http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.htmlhttp://www.securitytracker.com/id/1034899http://www.securityfocus.com/bid/79899http://www.debian.org/security/2016/dsa-3434https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=808293https://nvd.nist.govhttps://usn.ubuntu.com/2852-1/https://alas.aws.amazon.com/ALAS-2016-648.html