cpe:/o:linux:linux_kernel:4.8.12 CVE-2016-8655 2016-12-08T03:59:00.177-05:00 2018-05-24T21:29:00.460-04:00 7.2 LOCAL LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2016-12-08T09:44:20.173-05:00 SECTRACK 1037403 SECTRACK 1037968 EXPLOIT-DB 40871 EXPLOIT-DB 44696 BID 94692 REDHAT RHSA-2017:0386 REDHAT RHSA-2017:0387 REDHAT RHSA-2017:0402 SUSE SUSE-SU-2016:3096 SUSE SUSE-SU-2016:3113 SUSE SUSE-SU-2016:3116 SUSE SUSE-SU-2016:3117 SUSE SUSE-SU-2016:3169 SUSE SUSE-SU-2016:3183 SUSE SUSE-SU-2016:3197 SUSE SUSE-SU-2016:3205 SUSE SUSE-SU-2016:3206 SUSE SUSE-SU-2016:3247 UBUNTU USN-3149-1 UBUNTU USN-3149-2 UBUNTU USN-3150-1 UBUNTU USN-3150-2 UBUNTU USN-3151-1 UBUNTU USN-3151-2 UBUNTU USN-3151-3 UBUNTU USN-3151-4 UBUNTU USN-3152-1 UBUNTU USN-3152-2 MLIST [oss-security] 20161206 CVE-2016-8655 Linux af_packet.c race condition (local root) CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c MISC http://packetstormsecurity.com/files/140063/Linux-Kernel-4.4.0-AF_PACKET-Race-Condition-Privilege-Escalation.html CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1400019 CONFIRM https://github.com/torvalds/linux/commit/84ac7260236a49c79eede91617700174c2c19b0c CONFIRM https://source.android.com/security/bulletin/2017-03-01.html Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet_set_ring and packet_setsockopt functions.