Vulnerability CVE-2017-16995


Published: 2017-12-27

Description:
The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect sign extension.

See advisories in our WLB2 database:
Topic
Author
Date
High
Linux >=4.9 eBPF memory corruption bugs
Jann Horn
21.12.2017
Med.
Linux BPF Sign Extension Local Privilege Escalation
h00die
19.07.2018

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 
Debian -> Debian linux 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=95a762e2c8c942780948091f8f2a4f32fce1ac6f
http://openwall.com/lists/oss-security/2017/12/21/2
http://www.securityfocus.com/bid/102288
https://bugs.chromium.org/p/project-zero/issues/detail?id=1454
https://github.com/torvalds/linux/commit/95a762e2c8c942780948091f8f2a4f32fce1ac6f
https://usn.ubuntu.com/3619-1/
https://usn.ubuntu.com/3619-2/
https://usn.ubuntu.com/3633-1/
https://usn.ubuntu.com/usn/usn-3523-2/
https://www.debian.org/security/2017/dsa-4073
https://www.exploit-db.com/exploits/44298/
https://www.exploit-db.com/exploits/45010/
https://www.exploit-db.com/exploits/45058/

Copyright 2024, cxsecurity.com

 

Back to Top