Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-6136
HistoryAug 06, 2016 - 12:00 a.m.

CVE-2016-6136

2016-08-0600:00:00
ubuntu.com
ubuntu.com
12

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:N/I:P/A:N

0.0004 Low

EPSS

Percentile

5.3%

Race condition in the audit_log_single_execve_arg function in
kernel/auditsc.c in the Linux kernel through 4.7 allows local users to
bypass intended character-set restrictions or disrupt system-call auditing
by changing a certain string, aka a β€œdouble fetch” vulnerability.

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
sbeattie allows corruption of audit logs
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux<Β 3.2.0-111.153UNKNOWN
ubuntu14.04noarchlinux<Β 3.13.0-98.145UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-38.57UNKNOWN
ubuntu12.04noarchlinux-armadaxp<Β 3.2.0-1674.100UNKNOWN
ubuntu12.04noarchlinux-lts-trusty<Β 3.13.0-98.145~precise1UNKNOWN
ubuntu14.04noarchlinux-lts-vivid<Β 3.19.0-71.79~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-xenial<Β 4.4.0-38.57~14.04.1UNKNOWN
ubuntu16.04noarchlinux-raspi2<Β 4.4.0-1023.29UNKNOWN
ubuntu16.04noarchlinux-snapdragon<Β 4.4.0-1026.29UNKNOWN
ubuntu12.04noarchlinux-ti-omap4<Β 3.2.0-1489.116UNKNOWN

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:N/I:P/A:N

0.0004 Low

EPSS

Percentile

5.3%