Vulnerability CVE-2017-9150


Published: 2017-05-22   Modified: 2017-05-23

Description:
The do_check function in kernel/bpf/verifier.c in the Linux kernel before 4.11.1 does not make the allow_ptr_leaks value available for restricting the output of the print_bpf_insn function, which allows local users to obtain sensitive address information via crafted bpf system calls.

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Linux -> Linux kernel 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0e57697f162da4aa218b5feafe614fb666db07
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.1
https://bugs.chromium.org/p/project-zero/issues/detail?id=1251
https://github.com/torvalds/linux/commit/0d0e57697f162da4aa218b5feafe614fb666db07

Copyright 2024, cxsecurity.com

 

Back to Top