kernel/ptrace.c in the Linux kernel through 4.4.1 mishandles uid and gid mappings, which allows local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states "there is no kernel bug here.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html cve-icon cve-icon
http://marc.info/?l=linux-kernel&m=145204362722256&w=2 cve-icon cve-icon
http://marc.info/?l=linux-kernel&m=145204641422813&w=2 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3434 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2015/12/17/12 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2015/12/31/5 cve-icon cve-icon
http://www.securityfocus.com/bid/79899 cve-icon cve-icon
http://www.securitytracker.com/id/1034899 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1295287 cve-icon cve-icon
https://lkml.org/lkml/2015/12/25/71 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-8709 cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-8709 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2016-02-08T02:00:00

Updated: 2024-08-06T08:29:20.934Z

Reserved: 2015-12-31T00:00:00

Link: CVE-2015-8709

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-02-08T03:59:05.887

Modified: 2024-08-06T09:15:38.123

Link: CVE-2015-8709

cve-icon Redhat

Severity : Important

Publid Date: 2015-12-12T00:00:00Z

Links: CVE-2015-8709 - Bugzilla