CVE-2016-9806

Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=92964c79b357efd980812c4de5c1fd2ec8bb5520 Patch Vendor Advisory
http://lists.openwall.net/netdev/2016/05/15/69 Mailing List Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3 Release Notes Vendor Advisory
http://www.openwall.com/lists/oss-security/2016/12/03/4 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/94653 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037968 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1842 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2077 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2669 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1401502 Issue Tracking Patch
https://github.com/torvalds/linux/commit/92964c79b357efd980812c4de5c1fd2ec8bb5520 Patch Third Party Advisory
https://source.android.com/security/bulletin/2017-03-01.html Third Party Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=92964c79b357efd980812c4de5c1fd2ec8bb5520 Patch Vendor Advisory
http://lists.openwall.net/netdev/2016/05/15/69 Mailing List Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3 Release Notes Vendor Advisory
http://www.openwall.com/lists/oss-security/2016/12/03/4 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/94653 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037968 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1842 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2077 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2669 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1401502 Issue Tracking Patch
https://github.com/torvalds/linux/commit/92964c79b357efd980812c4de5c1fd2ec8bb5520 Patch Third Party Advisory
https://source.android.com/security/bulletin/2017-03-01.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

21 Nov 2024, 03:01

Type Values Removed Values Added
References () http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=92964c79b357efd980812c4de5c1fd2ec8bb5520 - Patch, Vendor Advisory () http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=92964c79b357efd980812c4de5c1fd2ec8bb5520 - Patch, Vendor Advisory
References () http://lists.openwall.net/netdev/2016/05/15/69 - Mailing List, Third Party Advisory () http://lists.openwall.net/netdev/2016/05/15/69 - Mailing List, Third Party Advisory
References () http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3 - Release Notes, Vendor Advisory () http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3 - Release Notes, Vendor Advisory
References () http://www.openwall.com/lists/oss-security/2016/12/03/4 - Mailing List, Patch, Third Party Advisory () http://www.openwall.com/lists/oss-security/2016/12/03/4 - Mailing List, Patch, Third Party Advisory
References () http://www.securityfocus.com/bid/94653 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/94653 - Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1037968 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1037968 - Third Party Advisory, VDB Entry
References () https://access.redhat.com/errata/RHSA-2017:1842 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2017:1842 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2017:2077 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2017:2077 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2017:2669 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2017:2669 - Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=1401502 - Issue Tracking, Patch () https://bugzilla.redhat.com/show_bug.cgi?id=1401502 - Issue Tracking, Patch
References () https://github.com/torvalds/linux/commit/92964c79b357efd980812c4de5c1fd2ec8bb5520 - Patch, Third Party Advisory () https://github.com/torvalds/linux/commit/92964c79b357efd980812c4de5c1fd2ec8bb5520 - Patch, Third Party Advisory
References () https://source.android.com/security/bulletin/2017-03-01.html - Third Party Advisory () https://source.android.com/security/bulletin/2017-03-01.html - Third Party Advisory

Information

Published : 2016-12-28 07:59

Updated : 2024-11-21 03:01


NVD link : CVE-2016-9806

Mitre link : CVE-2016-9806

CVE.ORG link : CVE-2016-9806


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-415

Double Free