Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-4997
HistoryJun 24, 2016 - 12:00 a.m.

CVE-2016-4997

2016-06-2400:00:00
ubuntu.com
ubuntu.com
24

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.6%

The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt
implementations in the netfilter subsystem in the Linux kernel before 4.6.3
allow local users to gain privileges or cause a denial of service (memory
corruption) by leveraging in-container root access to provide a crafted
offset value that triggers an unintended decrement.

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
sbeattie priority is negligible on precise’s 3.2 kernels, as user namespaces are a privileged operation there. For xenial and linux-lts-xenial on trusty, this can be mitigated against by setting the kernel.unprivileged_userns_clone sysctl to 0 to disable userns support. When we fix the netfilter issue we will also add this sysctl to all other supported kernels to allow disabling unprivileged user namespaces. Disabling user namespace may impact chromium-browser, lxc, lxd, docker, and other tools.
Rows per page:
1-10 of 111

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.6%