7.0
HIGH
CVE-2016-10200
Linux L2TPv3 IP Encapsulation Race Condition Privilege Escalation
Description

Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c.

INFO

Published Date :

March 7, 2017, 9:59 p.m.

Last Modified :

June 7, 2023, 12:44 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2016-10200 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-10200 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-10200.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=32c231164b762dddefa13af5a0101032c70b50ef Issue Tracking Patch Third Party Advisory
http://source.android.com/security/bulletin/2017-03-01.html Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14 Release Notes Vendor Advisory
http://www.securityfocus.com/bid/101783 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037965 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037968 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1842 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2077 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2437 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2444 Third Party Advisory
https://github.com/torvalds/linux/commit/32c231164b762dddefa13af5a0101032c70b50ef Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-10200 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-10200 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/101783 No Types Assigned http://www.securityfocus.com/bid/101783 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037965 No Types Assigned http://www.securitytracker.com/id/1037965 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037968 No Types Assigned http://www.securitytracker.com/id/1037968 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1842 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1842 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2077 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2077 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2437 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2437 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2444 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2444 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.8.13 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.0.34 up to (excluding) 3.2 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.2.20 up to (excluding) 3.2.88 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.4.2 up to (excluding) 3.12.69 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.16.40 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.52 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.4.38 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.8.14
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2444 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2437 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2077 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1842 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 12, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101783 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037968 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1037965 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 11, 2017

    Action Type Old Value New Value
    Removed Reference https://source.android.com/security/bulletin/2017-01-01.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 09, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=32c231164b762dddefa13af5a0101032c70b50ef No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=32c231164b762dddefa13af5a0101032c70b50ef Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/32c231164b762dddefa13af5a0101032c70b50ef No Types Assigned https://github.com/torvalds/linux/commit/32c231164b762dddefa13af5a0101032c70b50ef Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://source.android.com/security/bulletin/2017-03-01.html No Types Assigned http://source.android.com/security/bulletin/2017-03-01.html Third Party Advisory
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14 No Types Assigned http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14 Release Notes, Vendor Advisory
    Added CWE CWE-416
    Added CWE CWE-362
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:4.8.13:*:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Mar. 08, 2017

    Action Type Old Value New Value
    Added Reference https://source.android.com/security/bulletin/2017-01-01.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-10200 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-10200 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability