Bug 1401502 (CVE-2016-9806) - CVE-2016-9806 kernel: netlink: double-free in netlink_dump
Summary: CVE-2016-9806 kernel: netlink: double-free in netlink_dump
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-9806
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1406839 1414291 1414293 1414294
Blocks: 1401504
TreeView+ depends on / blocked
 
Reported: 2016-12-05 12:56 UTC by Andrej Nemec
Modified: 2021-02-17 02:56 UTC (History)
33 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
A double free vulnerability was found in netlink_dump, which could cause a denial of service or possibly other unspecified impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.
Clone Of:
Environment:
Last Closed: 2019-06-08 03:03:01 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:1842 0 normal SHIPPED_LIVE Important: kernel security, bug fix, and enhancement update 2017-08-01 18:22:09 UTC
Red Hat Product Errata RHSA-2017:2077 0 normal SHIPPED_LIVE Important: kernel-rt security, bug fix, and enhancement update 2017-08-01 18:13:37 UTC
Red Hat Product Errata RHSA-2017:2669 0 normal SHIPPED_LIVE Important: kernel-rt security and bug fix update 2017-09-07 00:36:52 UTC

Description Andrej Nemec 2016-12-05 12:56:39 UTC
A double free vulnerability was found in netlink_dump, which could cause a denial of service or possibly other unspecified impact.

References:

http://seclists.org/oss-sec/2016/q4/577

http://lists.openwall.net/netdev/2016/05/15/69

Upstream patch:

https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=92964c79b357efd980812c4de5c1fd2ec8bb5520

Comment 3 Vladis Dronov 2016-12-21 15:33:07 UTC
Statement:

This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.

This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.

Comment 11 errata-xmlrpc 2017-08-01 19:10:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2017:2077 https://access.redhat.com/errata/RHSA-2017:2077

Comment 12 errata-xmlrpc 2017-08-02 07:50:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2017:1842 https://access.redhat.com/errata/RHSA-2017:1842

Comment 13 errata-xmlrpc 2017-09-06 20:39:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise MRG 2

Via RHSA-2017:2669 https://access.redhat.com/errata/RHSA-2017:2669


Note You need to log in before you can comment on or make changes to this bug.