5.5
MEDIUM
CVE-2016-2383
Vulnerability in Linux Kernel BPF adjust_branches Function
Description

The adjust_branches function in kernel/bpf/verifier.c in the Linux kernel before 4.5 does not consider the delta in the backward-jump case, which allows local users to obtain sensitive information from kernel memory by creating a packet filter and then loading crafted BPF instructions.

INFO

Published Date :

April 27, 2016, 5:59 p.m.

Last Modified :

Jan. 31, 2022, 6:55 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-2383 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-2383 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-2383.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1b14d27ed0965838350f1377ff97c93ee383492 Patch Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/02/14/1 Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-2947-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2947-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2947-3 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1308452 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/a1b14d27ed0965838350f1377ff97c93ee383492 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

GoBPFLD is a pure go eBPF loader/userspace library

ebpf xdp

Go C Shell

Updated: 8 months ago
18 stars 2 fork 2 watcher
Born at : April 10, 2021, 8:32 p.m. This repo has been linked 3 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2383 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2383 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1b14d27ed0965838350f1377ff97c93ee383492 Vendor Advisory http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1b14d27ed0965838350f1377ff97c93ee383492 Patch, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/02/14/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/02/14/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2947-1 No Types Assigned http://www.ubuntu.com/usn/USN-2947-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2947-2 No Types Assigned http://www.ubuntu.com/usn/USN-2947-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2947-3 No Types Assigned http://www.ubuntu.com/usn/USN-2947-3 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1308452 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1308452 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/a1b14d27ed0965838350f1377ff97c93ee383492 Vendor Advisory https://github.com/torvalds/linux/commit/a1b14d27ed0965838350f1377ff97c93ee383492 Patch, Third Party Advisory
    Removed CWE NIST CWE-200
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:rc7:*:*:*:*:*:* versions up to (including) 4.5.0 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.5.0 *cpe:2.3:o:linux:linux_kernel:4.5.0:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.5.0:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.5.0:rc3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2947-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2947-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2947-3 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 06, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.0:rc7:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1b14d27ed0965838350f1377ff97c93ee383492 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1b14d27ed0965838350f1377ff97c93ee383492 Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/a1b14d27ed0965838350f1377ff97c93ee383492 No Types Assigned https://github.com/torvalds/linux/commit/a1b14d27ed0965838350f1377ff97c93ee383492 Advisory
    Added CWE CWE-200
  • Initial Analysis by [email protected]

    May. 04, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-2383 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-2383 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability