Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2016-4997

Disclosure Date: July 03, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel before 4.6.3 allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • linux,
  • novell,
  • oracle

Products

  • debian linux 8.0,
  • linux 7,
  • linux kernel,
  • suse linux enterprise desktop 12.0,
  • suse linux enterprise live patching 12.0,
  • suse linux enterprise module for public cloud 12.0,
  • suse linux enterprise real time extension 12.0,
  • suse linux enterprise server 12.0,
  • suse linux enterprise software development kit 12.0,
  • suse linux enterprise workstation extension 12.0,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 15.10,
  • ubuntu linux 16.04

References

Advisory

Additional Info

Technical Analysis