CVE-2016-3134

The netfilter subsystem in the Linux kernel through 4.5.2 does not validate certain offset fields, which allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54d83fc74aa9ec72794373cb47432c5f7fb1a309
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://rhn.redhat.com/errata/RHSA-2016-1847.html
http://rhn.redhat.com/errata/RHSA-2016-1875.html
http://rhn.redhat.com/errata/RHSA-2016-1883.html
http://www.debian.org/security/2016/dsa-3607
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.securityfocus.com/bid/84305
http://www.securitytracker.com/id/1036763
http://www.ubuntu.com/usn/USN-2929-1
http://www.ubuntu.com/usn/USN-2929-2
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
http://www.ubuntu.com/usn/USN-2931-1
http://www.ubuntu.com/usn/USN-2932-1
http://www.ubuntu.com/usn/USN-3049-1
http://www.ubuntu.com/usn/USN-3050-1
https://bugzilla.redhat.com/show_bug.cgi?id=1317383
https://code.google.com/p/google-security-research/issues/detail?id=758
https://github.com/torvalds/linux/commit/54d83fc74aa9ec72794373cb47432c5f7fb1a309
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_live_patching:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_module_for_public_cloud:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:extra:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:32

Type Values Removed Values Added
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1883.html - () http://rhn.redhat.com/errata/RHSA-2016-1883.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html -
References (BID) http://www.securityfocus.com/bid/84305 - () http://www.securityfocus.com/bid/84305 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1847.html - () http://rhn.redhat.com/errata/RHSA-2016-1847.html -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2929-1 - () http://www.ubuntu.com/usn/USN-2929-1 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-3049-1 - () http://www.ubuntu.com/usn/USN-3049-1 -
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html - () http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html -
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html - () http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html -
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1317383 - Issue Tracking () https://bugzilla.redhat.com/show_bug.cgi?id=1317383 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2930-3 - () http://www.ubuntu.com/usn/USN-2930-3 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1875.html - () http://rhn.redhat.com/errata/RHSA-2016-1875.html -
References (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54d83fc74aa9ec72794373cb47432c5f7fb1a309 - Vendor Advisory () http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54d83fc74aa9ec72794373cb47432c5f7fb1a309 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2929-2 - () http://www.ubuntu.com/usn/USN-2929-2 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2931-1 - () http://www.ubuntu.com/usn/USN-2931-1 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2932-1 - () http://www.ubuntu.com/usn/USN-2932-1 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2930-1 - () http://www.ubuntu.com/usn/USN-2930-1 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2930-2 - () http://www.ubuntu.com/usn/USN-2930-2 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html -
References (MISC) https://code.google.com/p/google-security-research/issues/detail?id=758 - () https://code.google.com/p/google-security-research/issues/detail?id=758 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html -
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html - () http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html -
References (CONFIRM) https://github.com/torvalds/linux/commit/54d83fc74aa9ec72794373cb47432c5f7fb1a309 - Patch, Vendor Advisory () https://github.com/torvalds/linux/commit/54d83fc74aa9ec72794373cb47432c5f7fb1a309 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html - () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html -
References (UBUNTU) http://www.ubuntu.com/usn/USN-3050-1 - () http://www.ubuntu.com/usn/USN-3050-1 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html -
References (SECTRACK) http://www.securitytracker.com/id/1036763 - () http://www.securitytracker.com/id/1036763 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html -
References (DEBIAN) http://www.debian.org/security/2016/dsa-3607 - () http://www.debian.org/security/2016/dsa-3607 -

12 Sep 2023, 14:55

Type Values Removed Values Added
CPE cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*

Information

Published : 2016-04-27 17:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3134

Mitre link : CVE-2016-3134

CVE.ORG link : CVE-2016-3134


JSON object : View

Products Affected

novell

  • suse_linux_enterprise_live_patching
  • suse_linux_enterprise_real_time_extension
  • suse_linux_enterprise_desktop
  • suse_linux_enterprise_workstation_extension
  • suse_linux_enterprise_debuginfo
  • suse_linux_enterprise_module_for_public_cloud
  • suse_linux_enterprise_software_development_kit
  • suse_linux_enterprise_server

linux

  • linux_kernel
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer