The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel before 4.6.3 allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce683e5f9d045e5d67d1312a42b359cb2ab2a13c cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00060.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00061.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1847.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1875.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1883.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3607 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/06/24/5 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/09/29/10 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html cve-icon cve-icon
http://www.securityfocus.com/bid/91451 cve-icon cve-icon
http://www.securitytracker.com/id/1036171 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-4 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3017-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3017-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3017-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3018-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3018-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3019-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3020-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1349722 cve-icon cve-icon
https://github.com/nccgroup/TriforceLinuxSyscallFuzzer/tree/master/crash_reports/report_compatIpt cve-icon cve-icon
https://github.com/torvalds/linux/commit/ce683e5f9d045e5d67d1312a42b359cb2ab2a13c cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-4997 cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-4997 cve-icon
https://www.exploit-db.com/exploits/40435/ cve-icon cve-icon
https://www.exploit-db.com/exploits/40489/ cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-07-03T21:00:00

Updated: 2024-08-06T00:46:40.226Z

Reserved: 2016-05-24T00:00:00

Link: CVE-2016-4997

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-07-03T21:59:16.057

Modified: 2023-09-12T14:55:31.563

Link: CVE-2016-4997

cve-icon Redhat

Severity : Important

Publid Date: 2016-06-24T00:00:00Z

Links: CVE-2016-4997 - Bugzilla