CVE-2016-6187

The apparmor_setprocattr function in security/apparmor/lsm.c in the Linux kernel before 4.6.5 does not validate the buffer size, which allows local users to gain privileges by triggering an AppArmor setprocattr hook.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

17 Jan 2023, 21:15

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/91696 - (BID) http://www.securityfocus.com/bid/91696 - Third Party Advisory, VDB Entry

Information

Published : 2016-08-06 20:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-6187

Mitre link : CVE-2016-6187

CVE.ORG link : CVE-2016-6187


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-264

Permissions, Privileges, and Access Controls