Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-4997

Published: 24 June 2016

The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel before 4.6.3 allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement.

From the Ubuntu Security Team

Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling 32 bit compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code with administrative privileges.

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support
sbeattie
priority is negligible on precise's 3.2 kernels, as user
namespaces are a privileged operation there.
For xenial and linux-lts-xenial on trusty, this can be
mitigated against by setting the kernel.unprivileged_userns_clone
sysctl to 0 to disable userns support. When we fix the netfilter issue
we will also add this sysctl to all other supported kernels to allow
disabling unprivileged user namespaces. Disabling user namespace may
impact chromium-browser, lxc, lxd, docker, and other tools.

Priority

High

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.10.0-19.21)
precise Ignored
(end of life)
trusty
Released (3.13.0-91.138)
wily
Released (4.2.0-41.48)
xenial
Released (4.4.0-28.47)
yakkety Not vulnerable
(4.4.0-28.47)
zesty Not vulnerable
(4.8.0-22.24)
upstream
Released (4.7~rc1)
Patches:
Introduced by

2722971cbe831117686039d5c334f2c0f560be13

Fixed by ce683e5f9d045e5d67d1312a42b359cb2ab2a13c
Introduced by

2722971cbe831117686039d5c334f2c0f560be13

Fixed by 6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91
Introduced by

2722971cbe831117686039d5c334f2c0f560be13

Fixed by bdf533de6968e9686df777dc178486f600c6e617
linux-armadaxp
Launchpad, Ubuntu, Debian
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
xenial Not vulnerable
(4.4.0-1001.10)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
xenial Not vulnerable
(4.11.0-1009.9)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-9019.20)
zesty Does not exist

upstream
Released (4.7~rc1)
linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Ignored
(end of life)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

upstream
Released (4.7~rc1)
linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.10.0-1004.4)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Ignored
(end of life)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
upstream
Released (4.7~rc1)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-1004.9)
zesty Does not exist

upstream
Released (4.7~rc1)
linux-linaro-omap
Launchpad, Ubuntu, Debian
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-linaro-shared
Launchpad, Ubuntu, Debian
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-linaro-vexpress
Launchpad, Ubuntu, Debian
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-lts-quantal
Launchpad, Ubuntu, Debian
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-lts-saucy
Launchpad, Ubuntu, Debian
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

precise
Released (3.13.0-91.138~precise1)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty
Released (3.16.0-76.98~14.04.1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty
Released (3.19.0-64.72~14.04.1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty
Released (4.2.0-41.48~14.04.1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty
Released (4.4.0-28.47~14.04.1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Ignored
(end of life)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

upstream
Released (4.7~rc1)
linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Ignored
(end of life)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

upstream
Released (4.7~rc1)
linux-qcm-msm
Launchpad, Ubuntu, Debian
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)
linux-raspi2
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.10.0-1004.6)
precise Does not exist

trusty Does not exist

wily
Released (4.2.0-1033.43)
xenial
Released (4.4.0-1016.22)
yakkety Not vulnerable
(4.4.0-1016.22)
zesty Not vulnerable
(4.8.0-1013.15)
upstream
Released (4.7~rc1)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.4.0-1050.54)
precise Does not exist

trusty Does not exist

wily Does not exist

xenial
Released (4.4.0-1019.22)
yakkety Not vulnerable
(4.4.0-1019.22)
zesty Not vulnerable
(4.4.0-1029.32)
upstream
Released (4.7~rc1)
linux-ti-omap4
Launchpad, Ubuntu, Debian
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.7~rc1)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H