CVE-2016-0758

Integer overflow in lib/asn1_decoder.c in the Linux kernel before 4.6 allows local users to gain privileges via crafted ASN.1 data.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23c8a812dc3c621009e4f0e5342aa4e2ede1ceaa Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1033.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1051.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1055.html Third Party Advisory
http://source.android.com/security/bulletin/2016-10-01.html Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/05/12/9 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
http://www.securityfocus.com/bid/90626 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2979-4 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1300257 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/23c8a812dc3c621009e4f0e5342aa4e2ede1ceaa Third Party Advisory
https://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158555 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

History

12 Feb 2023, 23:16

Type Values Removed Values Added
Summary A flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system. Integer overflow in lib/asn1_decoder.c in the Linux kernel before 4.6 allows local users to gain privileges via crafted ASN.1 data.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:1051', 'name': 'https://access.redhat.com/errata/RHSA-2016:1051', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:1033', 'name': 'https://access.redhat.com/errata/RHSA-2016:1033', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:1055', 'name': 'https://access.redhat.com/errata/RHSA-2016:1055', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2016-0758', 'name': 'https://access.redhat.com/security/cve/CVE-2016-0758', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:16

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2016:1051 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:1033 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:1055 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2016-0758 -
Summary Integer overflow in lib/asn1_decoder.c in the Linux kernel before 4.6 allows local users to gain privileges via crafted ASN.1 data. A flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system.

17 Jan 2023, 21:40

Type Values Removed Values Added
CPE cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
First Time Canonical
Canonical ubuntu Linux
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html - Mailing List, Third Party Advisory
References (HP) https://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158555 - (HP) https://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158555 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html - Mailing List, Third Party Advisory
References (CONFIRM) https://github.com/torvalds/linux/commit/23c8a812dc3c621009e4f0e5342aa4e2ede1ceaa - Vendor Advisory (CONFIRM) https://github.com/torvalds/linux/commit/23c8a812dc3c621009e4f0e5342aa4e2ede1ceaa - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/90626 - (BID) http://www.securityfocus.com/bid/90626 - Third Party Advisory, VDB Entry
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1300257 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1300257 - Issue Tracking, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html - Mailing List, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1051.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1051.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2979-4 - (UBUNTU) http://www.ubuntu.com/usn/USN-2979-4 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2016/05/12/9 - (MLIST) http://www.openwall.com/lists/oss-security/2016/05/12/9 - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html - Mailing List, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1033.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1033.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html - Mailing List, Third Party Advisory
References (CONFIRM) http://source.android.com/security/bulletin/2016-10-01.html - (CONFIRM) http://source.android.com/security/bulletin/2016-10-01.html - Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html - Mailing List, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1055.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1055.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html - Mailing List, Third Party Advisory

Information

Published : 2016-06-27 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-0758

Mitre link : CVE-2016-0758

CVE.ORG link : CVE-2016-0758


JSON object : View

Products Affected

redhat

  • enterprise_linux_hpc_node
  • enterprise_linux_server_eus
  • enterprise_linux_workstation
  • enterprise_linux_hpc_node_eus
  • enterprise_linux_server
  • enterprise_linux_server_aus
  • enterprise_linux_desktop

linux

  • linux_kernel

canonical

  • ubuntu_linux