Integer overflow in lib/asn1_decoder.c in the Linux kernel before 4.6 allows local users to gain privileges via crafted ASN.1 data.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23c8a812dc3c621009e4f0e5342aa4e2ede1ceaa cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1033.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1051.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1055.html cve-icon cve-icon
http://source.android.com/security/bulletin/2016-10-01.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/05/12/9 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html cve-icon cve-icon
http://www.securityfocus.com/bid/90626 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2979-4 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1300257 cve-icon cve-icon
https://github.com/torvalds/linux/commit/23c8a812dc3c621009e4f0e5342aa4e2ede1ceaa cve-icon cve-icon
https://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158555 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-0758 cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-0758 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-06-27T10:00:00

Updated: 2024-08-05T22:30:04.558Z

Reserved: 2015-12-16T00:00:00

Link: CVE-2016-0758

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-06-27T10:59:02.313

Modified: 2023-02-12T23:16:07.730

Link: CVE-2016-0758

cve-icon Redhat

Severity : Important

Publid Date: 2016-05-12T00:00:00Z

Links: CVE-2016-0758 - Bugzilla