Search for vulnerabilities
Vulnerability details: VCID-9ref-p6rh-aaap
Vulnerability ID VCID-9ref-p6rh-aaap
Aliases CVE-2016-2856
Summary pt_chown in the glibc package before 2.19-18+deb8u4 on Debian jessie; the elibc package before 2.15-0ubuntu10.14 on Ubuntu 12.04 LTS and before 2.19-0ubuntu6.8 on Ubuntu 14.04 LTS; and the glibc package before 2.21-0ubuntu4.2 on Ubuntu 15.10 and before 2.23-0ubuntu1 on Ubuntu 16.04 LTS and 16.10 lacks a namespace check associated with file-descriptor passing, which allows local users to capture keystrokes and spoof data, and possibly gain privileges, via pts read and write operations, related to debian/sysdeps/linux.mk. NOTE: this is not considered a vulnerability in the upstream GNU C Library because the upstream documentation has a clear security recommendation against the --enable-pt_chown option.
Status Published
Exploitability 2.0
Weighted Severity 7.6
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://anonscm.debian.org/cgit/pkg-glibc/glibc.git/commit/?h=jessie&id=09f7764882a81e13e7b5d87d715412283a6ce403
generic_textual Medium http://anonscm.debian.org/cgit/pkg-glibc/glibc.git/commit/?h=jessie&id=11475c083282c1582c4dd72eecfcb2b7d308c958
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-2856.html
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
epss 0.01658 https://api.first.org/data/v1/epss?cve=CVE-2016-2856
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2856
cvssv2 7.2 https://nvd.nist.gov/vuln/detail/CVE-2016-2856
cvssv3 8.4 https://nvd.nist.gov/vuln/detail/CVE-2016-2856
generic_textual Low https://ubuntu.com/security/notices/USN-2985-1
generic_textual Medium http://www.openwall.com/lists/oss-security/2016/03/07/2
Reference id Reference type URL
http://anonscm.debian.org/cgit/pkg-glibc/glibc.git/commit/?h=jessie&id=09f7764882a81e13e7b5d87d715412283a6ce403
http://anonscm.debian.org/cgit/pkg-glibc/glibc.git/commit/?h=jessie&id=11475c083282c1582c4dd72eecfcb2b7d308c958
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-2856.html
https://api.first.org/data/v1/epss?cve=CVE-2016-2856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2856
https://ubuntu.com/security/notices/USN-2985-1
http://www.openwall.com/lists/oss-security/2016/02/23/3
http://www.openwall.com/lists/oss-security/2016/03/07/2
http://www.securityfocus.com/bid/84601
http://www.ubuntu.com/usn/USN-2985-1
http://www.ubuntu.com/usn/USN-2985-2
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
CVE-2016-2856 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/local/41760.txt
CVE-2016-2856 https://nvd.nist.gov/vuln/detail/CVE-2016-2856
CVE-2016-2856 Exploit http://www.halfdog.net/Security/2015/PtChownArbitraryPtsAccessViaUserNamespace/
USN-2985-1 https://usn.ubuntu.com/2985-1/
Data source Exploit-DB
Date added March 29, 2017
Description Ubuntu < 15.10 - PT Chown Arbitrary PTs Access Via User Namespace Privilege Escalation
Ransomware campaign use Unknown
Source publication date Feb. 22, 2016
Exploit type local
Platform linux
Source update date March 30, 2017
Source URL http://www.halfdog.net/Security/2015/PtChownArbitraryPtsAccessViaUserNamespace/
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2016-2856
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-2856
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.56352
EPSS Score 0.00184
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.