CVE-2016-9754

high

Description

The ring_buffer_resize function in kernel/trace/ring_buffer.c in the profiling subsystem in the Linux kernel before 4.6.1 mishandles certain integer calculations, which allows local users to gain privileges by writing to the /sys/kernel/debug/tracing/buffer_size_kb file.

References

https://source.android.com/security/bulletin/2017-01-01.html

https://github.com/torvalds/linux/commit/59643d1535eb220668692a5359de22545af579f6

http://www.securityfocus.com/bid/95278

http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1

Details

Source: Mitre, NVD

Published: 2017-01-05

Updated: 2023-01-17

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High