Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-3135

Published: 10 March 2016

Integer overflow in the xt_alloc_table_info function in net/netfilter/x_tables.c in the Linux kernel through 4.5.2 on 32-bit platforms allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call.

From the Ubuntu Security Team

Ben Hawkes discovered an integer overflow in the Linux netfilter implementation. On systems running 32 bit kernels, a local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support
sbeattie
possibly introduced with 711bdde6a884354ddae8da2fcb495b2a9364cc90
affects 4.2 and newer

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Not vulnerable

upstream
Released (4.6~rc1)
wily
Released (4.2.0-34.39)
xenial
Released (4.4.0-34.53)
yakkety Not vulnerable
(4.4.0-33.52)
Patches:
Introduced by

711bdde6a884354ddae8da2fcb495b2a9364cc90

Fixed by d157bd761585605b7882935ffb86286919f62ea1
linux-armadaxp
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist

upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (4.6~rc1)
xenial Not vulnerable
(4.4.0-1001.10)
yakkety Does not exist

linux-flo
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.6~rc1)
wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

linux-gke
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.6~rc1)
xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.6~rc1)
wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

linux-grouper
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.6~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.6~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist

upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected)
upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected)
upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (4.2.0-34.39~14.04.1)
upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (4.4.0-34.53~14.04.1)
upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-mako
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.6~rc1)
wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

linux-manta
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.6~rc1)
wily Not vulnerable

xenial Does not exist

yakkety Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.6~rc1)
wily
Released (4.2.0-1027.35)
xenial
Released (4.4.0-1019.25)
yakkety Not vulnerable
(4.8.0-1012.14)
linux-snapdragon
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.6~rc1)
wily Does not exist

xenial
Released (4.4.0-1022.25)
yakkety Not vulnerable
(4.4.0-1022.25)
linux-ti-omap4
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist

upstream
Released (4.6~rc1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H