The netfilter subsystem in the Linux kernel through 4.5.2 does not validate certain offset fields, which allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54d83fc74aa9ec72794373cb47432c5f7fb1a309 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1847.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1875.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1883.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3607 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html cve-icon cve-icon
http://www.securityfocus.com/bid/84305 cve-icon cve-icon
http://www.securitytracker.com/id/1036763 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2929-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2929-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2930-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2930-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2930-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2931-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2932-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3049-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3050-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1317383 cve-icon cve-icon
https://code.google.com/p/google-security-research/issues/detail?id=758 cve-icon cve-icon
https://github.com/torvalds/linux/commit/54d83fc74aa9ec72794373cb47432c5f7fb1a309 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-3134 cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-3134 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2016-04-27T17:00:00

Updated: 2024-08-05T23:47:57.222Z

Reserved: 2016-03-13T00:00:00

Link: CVE-2016-3134

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-04-27T17:59:22.883

Modified: 2023-11-07T02:32:08.817

Link: CVE-2016-3134

cve-icon Redhat

Severity : Important

Publid Date: 2016-03-10T00:00:00Z

Links: CVE-2016-3134 - Bugzilla