Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-3134
HistoryMar 09, 2016 - 12:00 a.m.

CVE-2016-3134

2016-03-0900:00:00
ubuntu.com
ubuntu.com
17

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

52.5%

The netfilter subsystem in the Linux kernel through 4.5.2 does not validate
certain offset fields, which allows local users to gain privileges or cause
a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE
setsockopt call.

Bugs

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux<Β 3.2.0-107.148UNKNOWN
ubuntu14.04noarchlinux<Β 3.13.0-91.138UNKNOWN
ubuntu15.10noarchlinux<Β 4.2.0-41.48UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-28.47UNKNOWN
ubuntu12.04noarchlinux-armadaxp<Β 3.2.0-1670.96UNKNOWN
ubuntu12.04noarchlinux-lts-trusty<Β 3.13.0-91.138~precise1UNKNOWN
ubuntu14.04noarchlinux-lts-utopic<Β 3.16.0-76.98~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-vivid<Β 3.19.0-64.72~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-wily<Β 4.2.0-41.48~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-xenial<Β 4.4.0-28.47~14.04.1UNKNOWN
Rows per page:
1-10 of 141

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

52.5%