7.1
HIGH
CVE-2016-4998
Linux Netfilter SO Set Replace Denial of Service Information Disclosure
Description

The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary.

INFO

Published Date :

July 3, 2016, 9:59 p.m.

Last Modified :

Feb. 12, 2023, 11:22 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-4998 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4998 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Oracle linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4998.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
http://rhn.redhat.com/errata/RHSA-2016-1847.html
http://rhn.redhat.com/errata/RHSA-2016-1875.html
http://rhn.redhat.com/errata/RHSA-2016-1883.html
http://rhn.redhat.com/errata/RHSA-2017-0036.html
http://www.debian.org/security/2016/dsa-3607
http://www.openwall.com/lists/oss-security/2016/06/24/5
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.securityfocus.com/bid/91451
http://www.securitytracker.com/id/1036171
http://www.ubuntu.com/usn/USN-3016-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3016-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3016-3 Third Party Advisory
http://www.ubuntu.com/usn/USN-3016-4 Third Party Advisory
http://www.ubuntu.com/usn/USN-3017-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3017-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3017-3 Third Party Advisory
http://www.ubuntu.com/usn/USN-3018-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3018-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3019-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3020-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1349886 Issue Tracking Third Party Advisory VDB Entry
https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4998 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4998 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:P/I:N/A:C)
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1847 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1875 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1883 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2017:0036 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-4998 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary. An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments.
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:P/I:N/A:C)
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
    Added Reference https://access.redhat.com/errata/RHSA-2016:1847 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1883 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-4998 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0036 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1875 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0036.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1883.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1875.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1847.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3607 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1036171 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/91451 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
  • Modified Analysis by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.5:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.5:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3017-2 No Types Assigned http://www.ubuntu.com/usn/USN-3017-2 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1349886 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1349886 Third Party Advisory, VDB Entry, Issue Tracking
    Changed Reference Type http://www.ubuntu.com/usn/USN-3018-2 No Types Assigned http://www.ubuntu.com/usn/USN-3018-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3016-4 No Types Assigned http://www.ubuntu.com/usn/USN-3016-4 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3016-1 No Types Assigned http://www.ubuntu.com/usn/USN-3016-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3016-2 No Types Assigned http://www.ubuntu.com/usn/USN-3016-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3016-3 No Types Assigned http://www.ubuntu.com/usn/USN-3016-3 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3018-1 No Types Assigned http://www.ubuntu.com/usn/USN-3018-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3019-1 No Types Assigned http://www.ubuntu.com/usn/USN-3019-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3017-3 No Types Assigned http://www.ubuntu.com/usn/USN-3017-3 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3020-1 No Types Assigned http://www.ubuntu.com/usn/USN-3020-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3017-1 No Types Assigned http://www.ubuntu.com/usn/USN-3017-1 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • Modified Analysis by [email protected]

    Jul. 15, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.5:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.5:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3017-2
    Added Reference http://www.ubuntu.com/usn/USN-3018-2
    Added Reference http://www.ubuntu.com/usn/USN-3016-4
    Added Reference http://www.ubuntu.com/usn/USN-3016-1
    Added Reference http://www.ubuntu.com/usn/USN-3016-2
    Added Reference http://www.ubuntu.com/usn/USN-3016-3
    Added Reference http://www.ubuntu.com/usn/USN-3018-1
    Added Reference http://www.ubuntu.com/usn/USN-3019-1
    Added Reference http://www.ubuntu.com/usn/USN-3017-3
    Added Reference http://www.ubuntu.com/usn/USN-3020-1
    Added Reference http://www.ubuntu.com/usn/USN-3017-1
  • Modified Analysis by [email protected]

    Jul. 06, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.5:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91 No Types Assigned https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91 Advisory, Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jul. 05, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability