[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-7308Date: (C)2017-03-31   (M)2024-03-21


The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAP_NET_RAW capability is held), via crafted system calls.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
EXPLOIT-DB-41994
EXPLOIT-DB-44654
BID-97234
RHSA-2017:1297
RHSA-2017:1298
RHSA-2017:1308
RHSA-2018:1854
https://googleprojectzero.blogspot.com/2017/05/exploiting-linux-kernel-via-packet.html
https://patchwork.ozlabs.org/patch/744811/
https://patchwork.ozlabs.org/patch/744812/
https://patchwork.ozlabs.org/patch/744813/
https://source.android.com/security/bulletin/2017-07-01

CWE    1
CWE-787
OVAL    21
oval:org.secpod.oval:def:703560
oval:org.secpod.oval:def:112265
oval:org.secpod.oval:def:112267
oval:org.secpod.oval:def:1600698
...

© SecPod Technologies