8.4
CVSSv3

CVE-2016-2856

Published: 14/03/2016 Updated: 28/11/2016
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 8.4 | Impact Score: 5.9 | Exploitability Score: 2.5
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

pt_chown in the glibc package prior to 2.19-18+deb8u4 on Debian jessie; the elibc package prior to 2.15-0ubuntu10.14 on Ubuntu 12.04 LTS and prior to 2.19-0ubuntu6.8 on Ubuntu 14.04 LTS; and the glibc package prior to 2.21-0ubuntu4.2 on Ubuntu 15.10 and prior to 2.23-0ubuntu1 on Ubuntu 16.04 LTS and 16.10 lacks a namespace check associated with file-descriptor passing, which allows local users to capture keystrokes and spoof data, and possibly gain privileges, via pts read and write operations, related to debian/sysdeps/linux.mk. NOTE: this is not considered a vulnerability in the upstream GNU C Library because the upstream documentation has a clear security recommendation against the --enable-pt_chown option.

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 12.04

canonical ubuntu linux 15.10

canonical ubuntu linux 14.04

debian debian linux 8.0

Vendor Advisories

Several security issues were fixed in the GNU C Library ...
USN-2985-1 introduced a regression in the GNU C Library ...

Exploits

Source: wwwhalfdognet/Security/2015/PtChownArbitraryPtsAccessViaUserNamespace/ ## Introduction Problem description: With Ubuntu Wily and earlier, /usr/lib/pt_chown was used to change ownership of slave pts devices in /dev/pts to the same uid holding the master file descriptor for the slave This is done using the pt_chown SUID binary, wh ...