7.8
CVSSv3

CVE-2016-8632

Published: 28/11/2016 Updated: 12/02/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The tipc_msg_build function in net/tipc/msg.c in the Linux kernel up to and including 4.8.11 does not validate the relationship between the minimum fragment length and the maximum packet size, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
A flaw was found in the TIPC networking subsystem which could allow for memory corruption and possible privilege escalation The flaw involves a system with an unusually low MTU (60) on networking devices configured as bearers for the TIPC protocol An attacker could create a packet which will overwrite memory outside of allocated space and allow ...