Executive Summary

Informations
Name CVE-2016-4998 First vendor Publication 2016-07-03
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 7.1
Base Score 7.1 Environmental Score 7.1
impact SubScore 5.2 Temporal Score 7.1
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:C)
Cvss Base Score 5.6 Attack Range Local
Cvss Impact Score 7.8 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4998

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2580
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0036.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-532.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1048.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-025.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170110_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0036.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0036.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0036.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2976-1.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0158.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0134.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0133.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3619.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3618.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3617.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1847.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160915_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1875.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1847.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1847.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1883.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1076.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2105-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1710-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1709-1.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-63ee0999e4.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-73a733f4d9.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1c409313f4.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3616.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3607.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-718.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3020-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3019-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3018-2.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3018-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3017-3.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3017-2.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3017-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3016-4.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3016-3.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3016-2.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3016-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91451
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e9...
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-309054...
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547....
https://bugzilla.redhat.com/show_bug.cgi?id=1349886
https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6...
DEBIAN http://www.debian.org/security/2016/dsa-3607
MLIST http://www.openwall.com/lists/oss-security/2016/06/24/5
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1847.html
http://rhn.redhat.com/errata/RHSA-2016-1875.html
http://rhn.redhat.com/errata/RHSA-2016-1883.html
http://rhn.redhat.com/errata/RHSA-2017-0036.html
SECTRACK http://www.securitytracker.com/id/1036171
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
UBUNTU http://www.ubuntu.com/usn/USN-3016-1
http://www.ubuntu.com/usn/USN-3016-2
http://www.ubuntu.com/usn/USN-3016-3
http://www.ubuntu.com/usn/USN-3016-4
http://www.ubuntu.com/usn/USN-3017-1
http://www.ubuntu.com/usn/USN-3017-2
http://www.ubuntu.com/usn/USN-3017-3
http://www.ubuntu.com/usn/USN-3018-1
http://www.ubuntu.com/usn/USN-3018-2
http://www.ubuntu.com/usn/USN-3019-1
http://www.ubuntu.com/usn/USN-3020-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
Date Informations
2024-03-12 12:36:45
  • Multiple Updates
2024-02-02 01:39:56
  • Multiple Updates
2024-02-01 12:11:13
  • Multiple Updates
2023-12-29 01:35:29
  • Multiple Updates
2023-11-22 01:35:10
  • Multiple Updates
2023-09-05 12:38:01
  • Multiple Updates
2023-09-05 01:11:00
  • Multiple Updates
2023-09-02 12:37:50
  • Multiple Updates
2023-09-02 01:11:15
  • Multiple Updates
2023-08-12 12:41:06
  • Multiple Updates
2023-08-12 01:10:43
  • Multiple Updates
2023-08-11 12:36:02
  • Multiple Updates
2023-08-11 01:11:01
  • Multiple Updates
2023-08-06 12:34:50
  • Multiple Updates
2023-08-06 01:10:43
  • Multiple Updates
2023-08-04 12:34:58
  • Multiple Updates
2023-08-04 01:10:46
  • Multiple Updates
2023-07-14 12:35:00
  • Multiple Updates
2023-07-14 01:10:45
  • Multiple Updates
2023-06-06 12:30:42
  • Multiple Updates
2023-03-29 01:36:46
  • Multiple Updates
2023-03-28 12:11:05
  • Multiple Updates
2023-02-13 05:28:01
  • Multiple Updates
2023-02-03 05:28:25
  • Multiple Updates
2023-01-25 01:28:49
  • Multiple Updates
2022-10-11 12:31:18
  • Multiple Updates
2022-10-11 01:10:46
  • Multiple Updates
2022-09-09 01:27:45
  • Multiple Updates
2022-03-11 01:25:38
  • Multiple Updates
2022-02-01 01:24:41
  • Multiple Updates
2021-12-11 12:25:14
  • Multiple Updates
2021-12-11 01:23:34
  • Multiple Updates
2021-08-19 12:21:40
  • Multiple Updates
2021-05-25 12:20:40
  • Multiple Updates
2021-05-04 12:49:21
  • Multiple Updates
2021-04-22 02:01:00
  • Multiple Updates
2021-03-27 01:18:24
  • Multiple Updates
2020-08-11 12:15:46
  • Multiple Updates
2020-08-08 01:15:43
  • Multiple Updates
2020-08-07 12:15:56
  • Multiple Updates
2020-08-07 01:16:31
  • Multiple Updates
2020-08-01 12:15:40
  • Multiple Updates
2020-07-30 01:16:20
  • Multiple Updates
2020-05-23 13:17:08
  • Multiple Updates
2020-05-23 02:00:10
  • Multiple Updates
2020-05-23 00:51:38
  • Multiple Updates
2019-09-12 12:08:02
  • Multiple Updates
2019-07-02 15:38:42
  • Multiple Updates
2019-01-25 12:08:14
  • Multiple Updates
2018-11-17 12:06:47
  • Multiple Updates
2018-11-07 12:04:48
  • Multiple Updates
2018-10-30 12:09:10
  • Multiple Updates
2018-08-31 12:08:15
  • Multiple Updates
2018-08-09 12:04:47
  • Multiple Updates
2018-07-13 01:07:41
  • Multiple Updates
2018-04-25 12:07:33
  • Multiple Updates
2018-03-28 12:07:35
  • Multiple Updates
2018-01-05 09:23:43
  • Multiple Updates
2017-10-09 12:01:03
  • Multiple Updates
2017-08-26 12:03:36
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-05-13 12:02:22
  • Multiple Updates
2017-05-03 13:22:35
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-11 12:02:14
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:02:27
  • Multiple Updates
2017-02-17 13:26:42
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2017-01-14 13:26:26
  • Multiple Updates
2017-01-13 12:02:18
  • Multiple Updates
2017-01-12 13:23:39
  • Multiple Updates
2016-12-06 13:26:15
  • Multiple Updates
2016-11-29 09:22:39
  • Multiple Updates
2016-11-29 00:26:19
  • Multiple Updates
2016-11-18 13:25:41
  • Multiple Updates
2016-11-17 12:03:43
  • Multiple Updates
2016-10-27 09:24:00
  • Multiple Updates
2016-10-12 12:03:40
  • Multiple Updates
2016-09-28 21:24:33
  • Multiple Updates
2016-09-28 09:23:43
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-09-24 13:26:57
  • Multiple Updates
2016-09-21 13:25:39
  • Multiple Updates
2016-09-17 13:26:12
  • Multiple Updates
2016-09-16 13:24:48
  • Multiple Updates
2016-09-14 13:25:41
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-31 13:25:22
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-08-12 12:02:52
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-07-16 01:00:30
  • Multiple Updates
2016-07-14 09:24:29
  • Multiple Updates
2016-07-12 17:21:27
  • Multiple Updates
2016-07-06 17:24:37
  • Multiple Updates
2016-07-04 05:22:57
  • First insertion