7.8

CVE-2016-4997

Exploit

The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel before 4.6.3 allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement.

Data is provided by the National Vulnerability Database (NVD)
LinuxLinux Kernel Version >= 2.6.17 < 3.2.80
LinuxLinux Kernel Version >= 3.3 < 3.10.103
LinuxLinux Kernel Version >= 3.11 < 3.12.62
LinuxLinux Kernel Version >= 3.13 < 3.14.73
LinuxLinux Kernel Version >= 3.15 < 3.16.37
LinuxLinux Kernel Version >= 3.17 < 3.18.37
LinuxLinux Kernel Version >= 3.19 < 4.1.28
LinuxLinux Kernel Version >= 4.2 < 4.4.14
LinuxLinux Kernel Version >= 4.5 < 4.6.3
CanonicalUbuntu Linux Version12.04 SwEditionlts
CanonicalUbuntu Linux Version14.04 SwEditionlts
CanonicalUbuntu Linux Version15.10
CanonicalUbuntu Linux Version16.04 SwEditionlts
NovellSuse Linux Enterprise Desktop Version12.0 Updatesp1
NovellSuse Linux Enterprise Server Version12.0 Updatesp1
OracleLinux Version7
DebianDebian Linux Version8.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 5.22% 0.896
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
http://www.openwall.com/lists/oss-security/2016/09/29/10
Third Party Advisory
Exploit
Mailing List
http://www.securityfocus.com/bid/91451
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1036171
Third Party Advisory
VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1349722
Third Party Advisory
Issue Tracking
https://www.exploit-db.com/exploits/40435/
Third Party Advisory
VDB Entry
https://www.exploit-db.com/exploits/40489/
Third Party Advisory
VDB Entry