890
VMScore

CVE-2016-10229

Published: 04/04/2017 Updated: 03/11/2022
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

udp.c in the Linux kernel prior to 4.5 allows remote malicious users to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during execution of a recv system call with the MSG_PEEK flag.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

google android

Vendor Advisories

Unsafe second checksum calculation in udpc:The Linux kernel allows remote attackers to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during execution of a recv system call with the MSG_PEEK flag This may create a kernel panic or memory corruption leading to privilege escalation (CVE-2016-10229) ...
The Linux kernel allows remote attackers to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during execution of a recv system call with the MSG_PEEK flag This may create a kernel panic or memory corruption leading to privilege escalation ...
A security has been in found in udpc in the Linux kernel before 45, which allows remote attackers to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during the execution of a recv() system call with the MSG_PEEK flag set ...

Recent Articles

Linux remote root bug menace: Make sure your servers, PCs, gizmos, Android kit are patched
The Register • Iain Thomson in San Francisco • 14 Apr 2017

Ping of pwn: Malicious UDP packets may take over gear

A Linux kernel flaw that potentially allows miscreants to remotely control vulnerable servers, desktops, IoT gear, Android handhelds, and more, has been quietly patched. The programming blunder – CVE-2016-10229 – exposes machines and gizmos to attacks via UDP network traffic: any software receiving data using the system call recv() with the MSG_PEEK flag set on a vulnerable kernel opens up the box to potential hijacking. The hacker would have to craft packets to trigger a second checksum ope...