Lucene search

K
archlinuxArchLinuxASA-201610-16
HistoryOct 24, 2016 - 12:00 a.m.

[ASA-201610-16] linux-grsec: privilege escalation

2016-10-2400:00:00
security.archlinux.org
34

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.879 High

EPSS

Percentile

98.6%

Arch Linux Security Advisory ASA-201610-16

Severity: High
Date : 2016-10-24
CVE-ID : CVE-2016-5195
Package : linux-grsec
Type : privilege escalation
Remote : No
Link : https://wiki.archlinux.org/index.php/CVE

Summary

The package linux-grsec before version 1:4.7.10.r201610222037-1 is
vulnerable to privilege escalation.

Resolution

Upgrade to 1:4.7.10.r201610222037-1.

pacman -Syu “linux-grsec>=1:4.7.10.r201610222037-1”

The problem has been fixed upstream in version 4.7.10.r201610222037.

Workaround

None.

Description

A race condition was found in the way the Linux kernel’s memory
subsystem handled the copy-on-write (COW) breakage of private read-only
memory mappings. An unprivileged local user could use this flaw to gain
write access to otherwise read-only memory mappings and thus increase
their privileges on the system.

Impact

An unprivileged local attacker is able to elevate their privileges on
the system and gain root access.

References

https://bugzilla.redhat.com/show_bug.cgi?id=1384344
https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
https://access.redhat.com/security/cve/CVE-2016-5195

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanylinux-grsec< 1:4.7.10.r201610222037-1UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.879 High

EPSS

Percentile

98.6%