CVE-2016-7117

Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel before 4.5.2 allows remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=34b88a68f26a75e4fded796f1a49c40f82234b7d Issue Tracking Patch Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2016-2962.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0031.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0036.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0065.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0086.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0091.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0113.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0196.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0215.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0216.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0217.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0270.html Third Party Advisory
http://source.android.com/security/bulletin/2016-10-01.html Vendor Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2 Release Notes Vendor Advisory
http://www.securityfocus.com/bid/93304 Third Party Advisory VDB Entry
https://bugzilla.novell.com/show_bug.cgi?id=1003077 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1382268 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/34b88a68f26a75e4fded796f1a49c40f82234b7d Issue Tracking Patch Third Party Advisory
https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7117.html Issue Tracking Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2016-7117 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

History

19 Jan 2023, 16:13

Type Values Removed Values Added
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0113.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0113.html - Third Party Advisory
References (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=34b88a68f26a75e4fded796f1a49c40f82234b7d - Issue Tracking, Patch (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=34b88a68f26a75e4fded796f1a49c40f82234b7d - Issue Tracking, Patch, Vendor Advisory
References (CONFIRM) https://bugzilla.novell.com/show_bug.cgi?id=1003077 - Issue Tracking (CONFIRM) https://bugzilla.novell.com/show_bug.cgi?id=1003077 - Issue Tracking, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0091.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0091.html - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/93304 - (BID) http://www.securityfocus.com/bid/93304 - Third Party Advisory, VDB Entry
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1382268 - Issue Tracking (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1382268 - Issue Tracking, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0215.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0215.html - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0196.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0196.html - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0086.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0086.html - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0216.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0216.html - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0031.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0031.html - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2962.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2962.html - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0065.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0065.html - Third Party Advisory
References (CONFIRM) https://github.com/torvalds/linux/commit/34b88a68f26a75e4fded796f1a49c40f82234b7d - Issue Tracking, Patch (CONFIRM) https://github.com/torvalds/linux/commit/34b88a68f26a75e4fded796f1a49c40f82234b7d - Issue Tracking, Patch, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0270.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0270.html - Third Party Advisory
References (CONFIRM) http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2 - Release Notes (CONFIRM) http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2 - Release Notes, Vendor Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0036.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0036.html - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0217.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0217.html - Third Party Advisory

Information

Published : 2016-10-10 11:00

Updated : 2023-12-10 11:46


NVD link : CVE-2016-7117

Mitre link : CVE-2016-7117

CVE.ORG link : CVE-2016-7117


JSON object : View

Products Affected

linux

  • linux_kernel

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-19

Data Processing Errors