CVE-2016-10200

high

Description

Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c.

References

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=32c231164b762dddefa13af5a0101032c70b50ef

https://access.redhat.com/errata/RHSA-2017:1842

https://access.redhat.com/errata/RHSA-2017:2077

https://access.redhat.com/errata/RHSA-2017:2437

https://access.redhat.com/errata/RHSA-2017:2444

https://github.com/torvalds/linux/commit/32c231164b762dddefa13af5a0101032c70b50ef

http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14

http://www.securitytracker.com/id/1037965

http://www.securitytracker.com/id/1037968

Details

Source: Mitre, NVD

Published: 2017-03-07

Risk Information

CVSS v2

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High