exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

CVE-2016-3134

Status Candidate

Overview

The netfilter subsystem in the Linux kernel through 4.5.2 does not validate certain offset fields, which allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call.

Related Files

Red Hat Security Advisory 2016-1847-01
Posted Sep 15, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1847-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A security flaw was found in the Linux kernel in the mark_source_chains() function in "net/ipv4/netfilter/ip_tables.c". It is possible for a user-supplied "ipt_entry" structure to have a large "next_offset" field. This field is not bounds checked prior to writing to a counter value at the supplied offset.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2016-3134, CVE-2016-4997, CVE-2016-4998
SHA-256 | 97c4833d6ef062497ce53d7bc4c425df6db32d45c28eb4202a714264ea140c56
Red Hat Security Advisory 2016-1875-01
Posted Sep 15, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1875-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. The kernel-rt packages have been upgraded to the kernel-3.10.0-327.36.1 source tree, which provides a number of bug fixes over the previous version. Security Fix: A security flaw was found in the Linux kernel in the mark_source_chains() function in "net/ipv4/netfilter/ip_tables.c". It is possible for a user-supplied "ipt_entry" structure to have a large "next_offset" field. This field is not bounds checked prior to writing to a counter value at the supplied offset.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2016-3134, CVE-2016-4997, CVE-2016-4998
SHA-256 | 0fa57f8af62588a757e2e80f9e728575d38e5444f6abbf06db0b8907755051df
Red Hat Security Advisory 2016-1883-01
Posted Sep 15, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1883-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. The kernel-rt packages have been upgraded to version 3.10.0-327.rt56.197, which provides a number of bug fixes over the previous version. Security Fix: A security flaw was found in the Linux kernel in the mark_source_chains() function in "net/ipv4/netfilter/ip_tables.c". It is possible for a user-supplied "ipt_entry" structure to have a large "next_offset" field. This field is not bounds checked prior to writing to a counter value at the supplied offset.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2016-3134, CVE-2016-4997, CVE-2016-4998
SHA-256 | 560ae7b8c932b8db101f981656564278badc38c9fb1687c8d0d32cffb6951d8e
Ubuntu Security Notice USN-3050-1
Posted Aug 10, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3050-1 - Ben Hawkes discovered that the Linux netfilter implementation did not correctly perform validation when handling IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to cause a denial of service or possibly execute arbitrary code with administrative privileges. Vitaly Kuznetsov discovered that the Linux kernel did not properly suppress hugetlbfs support in X86 paravirtualized guests. An attacker in the guest Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, x86, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-3134, CVE-2016-3961, CVE-2016-4470, CVE-2016-5243
SHA-256 | 25d3e707bc3e04dc34cc4046ae0bd60268ea7d5bb3ac12b317f68afd34cc10d8
Ubuntu Security Notice USN-3049-1
Posted Aug 10, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3049-1 - Ben Hawkes discovered that the Linux netfilter implementation did not correctly perform validation when handling IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to cause a denial of service or possibly execute arbitrary code with administrative privileges. Vitaly Kuznetsov discovered that the Linux kernel did not properly suppress hugetlbfs support in X86 paravirtualized guests. An attacker in the guest Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, x86, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-3134, CVE-2016-3961, CVE-2016-4470, CVE-2016-5243
SHA-256 | 2b1009ae36d1ddcfe36aada07f3b8fd8c1364c30c25979dfd492e6fd7e67f232
Debian Security Advisory 3607-1
Posted Jun 28, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3607-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2015-7515, CVE-2016-0821, CVE-2016-1237, CVE-2016-1583, CVE-2016-2117, CVE-2016-2143, CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2187, CVE-2016-3070, CVE-2016-3134, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157, CVE-2016-3672, CVE-2016-3951, CVE-2016-3955, CVE-2016-3961, CVE-2016-4470, CVE-2016-4482, CVE-2016-4485, CVE-2016-4486, CVE-2016-4565, CVE-2016-4569
SHA-256 | 0d223b304d17753a1ce52094557c77094582be1a5339c862d34ee91a630a21d9
Ubuntu Security Notice USN-2930-3
Posted Mar 16, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2930-3 - Ben Hawkes discovered that the Linux netfilter implementation did not correctly perform validation when handling IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. Ben Hawkes discovered an integer overflow in the Linux netfilter implementation. On systems running 32 bit kernels, a local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-7566, CVE-2015-8767, CVE-2016-0723, CVE-2016-2384, CVE-2016-2782, CVE-2016-3134, CVE-2016-3135
SHA-256 | 707b4c115844dc4faebd1fec2fb66e92b60bc56880df0b10e6b9c05bdd62934a
Ubuntu Security Notice USN-2932-1
Posted Mar 14, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2932-1 - Ben Hawkes discovered that the Linux netfilter implementation did not correctly perform validation when handling IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. It was discovered that the Linux kernel did not properly enforce rlimits for file descriptors sent over UNIX domain sockets. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, unix, ubuntu
advisories | CVE-2013-4312, CVE-2015-7566, CVE-2015-7833, CVE-2015-8767, CVE-2016-0723, CVE-2016-2069, CVE-2016-2384, CVE-2016-2543, CVE-2016-2544, CVE-2016-2545, CVE-2016-2546, CVE-2016-2547, CVE-2016-2548, CVE-2016-2549, CVE-2016-2782, CVE-2016-3134
SHA-256 | 421e9b597b70eb12baf1034ebec4b0f03c77c60ff4b5609c4b1772fba3fc09e2
Ubuntu Security Notice USN-2931-1
Posted Mar 14, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2931-1 - Ben Hawkes discovered that the Linux netfilter implementation did not correctly perform validation when handling IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. It was discovered that the Linux kernel did not properly enforce rlimits for file descriptors sent over UNIX domain sockets. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, unix, ubuntu
advisories | CVE-2013-4312, CVE-2015-8767, CVE-2016-2069, CVE-2016-2384, CVE-2016-2543, CVE-2016-2544, CVE-2016-2545, CVE-2016-2546, CVE-2016-2547, CVE-2016-2548, CVE-2016-2549, CVE-2016-3134
SHA-256 | 6bc8eb0e863f5ff313e1303d61fb180c1611348de244e844ea6a7c11d6d95665
Ubuntu Security Notice USN-2930-1
Posted Mar 14, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2930-1 - Ben Hawkes discovered that the Linux netfilter implementation did not correctly perform validation when handling IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. Ben Hawkes discovered an integer overflow in the Linux netfilter implementation. On systems running 32 bit kernels, a local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-7566, CVE-2015-8767, CVE-2016-0723, CVE-2016-2384, CVE-2016-2782, CVE-2016-3134, CVE-2016-3135
SHA-256 | ed1c28d1f6926b5c4e80d7b1b903f009cbd310cf3df495217bf6754b73d4b552
Ubuntu Security Notice USN-2930-2
Posted Mar 14, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2930-2 - Ben Hawkes discovered that the Linux netfilter implementation did not correctly perform validation when handling IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. Ben Hawkes discovered an integer overflow in the Linux netfilter implementation. On systems running 32 bit kernels, a local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-7566, CVE-2015-8767, CVE-2016-0723, CVE-2016-2384, CVE-2016-2782, CVE-2016-3134, CVE-2016-3135
SHA-256 | 784ffb71077a2e0d18d41c091e7b0b99dbbca2a74a4e518c63a09f12ca39889c
Ubuntu Security Notice USN-2929-2
Posted Mar 14, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2929-2 - Ben Hawkes discovered that the Linux netfilter implementation did not correctly perform validation when handling IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. It was discovered that the Linux kernel did not properly enforce rlimits for file descriptors sent over UNIX domain sockets. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, unix, ubuntu
advisories | CVE-2013-4312, CVE-2015-7566, CVE-2015-7833, CVE-2016-0723, CVE-2016-2384, CVE-2016-2543, CVE-2016-2544, CVE-2016-2545, CVE-2016-2546, CVE-2016-2547, CVE-2016-2548, CVE-2016-2549, CVE-2016-2782, CVE-2016-3134
SHA-256 | bba28e71e6033f96152af947621cf4933d97e21957cc2f1f70e31e20ab20f622
Ubuntu Security Notice USN-2929-1
Posted Mar 14, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2929-1 - Ben Hawkes discovered that the Linux netfilter implementation did not correctly perform validation when handling IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. It was discovered that the Linux kernel did not properly enforce rlimits for file descriptors sent over UNIX domain sockets. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, unix, ubuntu
advisories | CVE-2013-4312, CVE-2015-7566, CVE-2015-7833, CVE-2016-0723, CVE-2016-2384, CVE-2016-2543, CVE-2016-2544, CVE-2016-2545, CVE-2016-2546, CVE-2016-2547, CVE-2016-2548, CVE-2016-2549, CVE-2016-2782, CVE-2016-3134
SHA-256 | 74db26f13d1ccc003a0c966de150041aa382179ecd7ddc90dd8983e9af63a533
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close