CVE-2016-4997

CVE Details

Release Date:2016-06-24

Description


The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockoptimplementations in the netfilter subsystem in the Linux kernel before 4.6.3 allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement.

See more information about CVE-2016-4997 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.2 Base Metrics: AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2016-36182016-09-22
Oracle Linux version 6 (dtrace-modules-3.8.13-118.11.2.el6uek)ELSA-2016-36172016-09-22
Oracle Linux version 6 (dtrace-modules-4.1.12-61.1.10.el6uek)ELSA-2016-36192016-09-22
Oracle Linux version 6 (kernel-uek)ELSA-2016-36172016-09-22
Oracle Linux version 6 (kernel-uek)ELSA-2016-36182016-09-22
Oracle Linux version 6 (kernel-uek)ELSA-2016-36192016-09-22
Oracle Linux version 7 (dtrace-modules-3.8.13-118.11.2.el7uek)ELSA-2016-36172016-09-22
Oracle Linux version 7 (dtrace-modules-4.1.12-61.1.10.el7uek)ELSA-2016-36192016-09-22
Oracle Linux version 7 (kernel)ELSA-2016-18472016-09-14
Oracle Linux version 7 (kernel-uek)ELSA-2016-36172016-09-22
Oracle Linux version 7 (kernel-uek)ELSA-2016-36192016-09-22
Oracle VM version 3.2 (kernel-uek)OVMSA-2016-01582016-11-15
Oracle VM version 3.3 (kernel-uek)OVMSA-2016-01332016-09-22
Oracle VM version 3.4 (kernel-uek)OVMSA-2016-01342016-09-22



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete