低危 Linux kernel拒绝服务漏洞(CNVD-2016-01267)

CVE编号

CVE-2016-2384

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2016-04-28
漏洞描述
Linux kernel是美国Linux基金会发布的操作系统Linux所使用的内核。

Linux kernel中存在本地拒绝服务漏洞。攻击者可利用该漏洞造成拒绝服务。
解决建议
用户可参考如下供应商提供的安全公告获得补丁信息:
https://www.kernel.org/
参考链接
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=07d...
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://rhn.redhat.com/errata/RHSA-2016-2574.html
http://rhn.redhat.com/errata/RHSA-2016-2584.html
http://rhn.redhat.com/errata/RHSA-2017-0817.html
http://www.debian.org/security/2016/dsa-3503
http://www.openwall.com/lists/oss-security/2016/02/14/2
http://www.securityfocus.com/bid/83256
http://www.securitytracker.com/id/1035072
http://www.ubuntu.com/usn/USN-2928-1
http://www.ubuntu.com/usn/USN-2928-2
http://www.ubuntu.com/usn/USN-2929-1
http://www.ubuntu.com/usn/USN-2929-2
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
http://www.ubuntu.com/usn/USN-2931-1
http://www.ubuntu.com/usn/USN-2932-1
https://bugzilla.redhat.com/show_bug.cgi?id=1308444
https://github.com/torvalds/linux/commit/07d86ca93db7e5cdf4743564d98292042ec21af7
https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-2384
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
系统 debian DPKG * Up to
(excluding)
4.4.2-1
运行在以下环境
系统 linux linux_kernel * Up to
(including)
4.4.8
运行在以下环境
系统 novell suse_linux_enterprise_real_time_extension 12 -
运行在以下环境
系统 redhat_6 kernel * Up to
(excluding)
0:2.6.32-696.el6
运行在以下环境
系统 redhat_7 kernel-rt * Up to
(excluding)
0:3.10.0-514.rt56.420.el7
运行在以下环境
系统 suse_12 kernel-default-extra * Up to
(excluding)
4.4.21-69
运行在以下环境
系统 ubuntu_12.04.5_lts linux * Up to
(excluding)
3.2.0-101.141
运行在以下环境
系统 ubuntu_14.04.6_lts linux * Up to
(excluding)
3.13.0-83.127
运行在以下环境
系统 ubuntu_16.04.7_lts linux * Up to
(excluding)
4.4.0-7.22
阿里云评分
2.6
  • 攻击路径
    物理
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
NVD-CWE-Other
阿里云安全产品覆盖情况