Arch Linux Security Advisory ASA-201612-5
========================================
Severity: High
Date    : 2016-12-06
CVE-ID  : CVE-2016-8655
Package : linux-grsec
Type    : privilege escalation
Remote  : No
Link    : https://wiki.archlinux.org/title/CVE

Summary
======
The package linux-grsec before version 1:4.8.12.r201612031658-2 is
vulnerable to privilege escalation.

Resolution
=========
Upgrade to 1:4.8.12.r201612031658-2.

# pacman -Syu "linux-grsec>=1:4.8.12.r201612031658-2"

The problem has been fixed upstream but no release is available yet.

Workaround
=========
None.

Description
==========
Philip Pettersson discovered a race condition in the af_packet
implementation in the Linux kernel. A local unprivileged attacker could
use this to cause a denial of service (system crash) or run arbitrary
code with administrative privileges.

Impact
=====
A local unprivileged attacker is able to crash the system or run
arbitrary code with administrative privileges.

References
=========
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/
https://seclists.org/oss-sec/2016/q4/607
https://access.redhat.com/security/cve/CVE-2016-8655

ArchLinux: 201612-5: linux-grsec: privilege escalation

December 6, 2016

Summary

Philip Pettersson discovered a race condition in the af_packet implementation in the Linux kernel. A local unprivileged attacker could use this to cause a denial of service (system crash) or run arbitrary code with administrative privileges.

Resolution

Upgrade to 1:4.8.12.r201612031658-2. # pacman -Syu "linux-grsec>=1:4.8.12.r201612031658-2"
The problem has been fixed upstream but no release is available yet.

References

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/ https://seclists.org/oss-sec/2016/q4/607 https://access.redhat.com/security/cve/CVE-2016-8655

Severity
Package : linux-grsec
Type : privilege escalation
Remote : No
Link : https://wiki.archlinux.org/title/CVE

Workaround

None.

Related News