Linux Kernel up to 3.14.72/4.4.13/4.6.2 compat_setsockopt access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.6$0-$5k0.00

A vulnerability classified as critical has been found in Linux Kernel up to 3.14.72/4.4.13/4.6.2 (Operating System). This affects the function compat_setsockopt. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was disclosed 06/24/2016 (Website). The advisory is shared at git.kernel.org. This vulnerability is uniquely identified as CVE-2016-4997 since 05/24/2016. The exploitability is told to be easy. An attack has to be approached locally. The successful exploitation requires a authentication. Technical details and a public exploit are known. MITRE ATT&CK project uses the attack technique T1068 for this issue.

The exploit is shared for download at exploit-db.com. It is declared as highly functional. We expect the 0-day to have been worth approximately $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 100990 (Ubuntu 12.04 LTS : linux vulnerabilities (USN-3338-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Ubuntu Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 196518 (Ubuntu Security Notification for Linux-lts-vivid Vulnerabilities (USN-3020-1)).

Upgrading to version 3.14.73, 4.4.14 or 4.6.3 eliminates this vulnerability. It is possible to mitigate the problem by applying the configuration setting kernel.unprivileged_userns_clone=0. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published 2 years after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (100990) and Exploit-DB (40435). Further details are available at security-tracker.debian.org. The entries 88138, 88552 and 91465 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.8
VulDB Meta Temp Score: 7.6

VulDB Base Score: 7.8
VulDB Temp Score: 7.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 100990
Nessus Name: Ubuntu 12.04 LTS : linux vulnerabilities (USN-3338-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 800225
OpenVAS Name: Ubuntu Update for linux-lts-wily USN-3017-3
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: netfilter_priv_esc.rb
MetaSploit Name: Linux Kernel 4.6.3 Netfilter Privilege Escalation
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Kernel 3.14.73/4.4.14/4.6.3
Patch: git.kernel.org
Config: kernel.unprivileged_userns_clone=0

Timelineinfo

05/24/2016 🔍
06/24/2016 +31 days 🔍
06/24/2016 +0 days 🔍
06/27/2016 +3 days 🔍
06/27/2016 +0 days 🔍
07/03/2016 +5 days 🔍
06/21/2017 +353 days 🔍
06/22/2017 +1 days 🔍
08/24/2022 +1889 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: USN-3338-1
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-4997 (🔍)
OVAL: 🔍

SecurityTracker: 1036171
SecurityFocus: 91451 - Linux Kernel Multiple Local Memory Corruption Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 06/27/2016 14:43
Updated: 08/24/2022 16:14
Changes: 06/27/2016 14:43 (79), 02/10/2019 11:48 (16), 08/24/2022 16:01 (6), 08/24/2022 16:07 (1), 08/24/2022 16:14 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!