Vulnerability CVE-2017-7308


Published: 2017-03-29

Description:
The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAP_NET_RAW capability is held), via crafted system calls.

See advisories in our WLB2 database:
Topic
Author
Date
High
Linux Kernel 4.8.0 (Ubuntu) Packet Socket Local Privilege Escalation
Andrey Konovalov
12.05.2017
Med.
AF_PACKET packet_set_ring Privilege Escalation
Brendan Coles
18.05.2018

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://www.securityfocus.com/bid/97234
https://access.redhat.com/errata/RHSA-2017:1297
https://access.redhat.com/errata/RHSA-2017:1298
https://access.redhat.com/errata/RHSA-2017:1308
https://access.redhat.com/errata/RHSA-2018:1854
https://googleprojectzero.blogspot.com/2017/05/exploiting-linux-kernel-via-packet.html
https://patchwork.ozlabs.org/patch/744811/
https://patchwork.ozlabs.org/patch/744812/
https://patchwork.ozlabs.org/patch/744813/
https://source.android.com/security/bulletin/2017-07-01
https://www.exploit-db.com/exploits/41994/
https://www.exploit-db.com/exploits/44654/

Copyright 2024, cxsecurity.com

 

Back to Top